Edit tour

Windows Analysis Report
https://www.basta.app/wizard

Overview

General Information

Sample URL:https://www.basta.app/wizard
Analysis ID:1661006
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2216,i,2986315010132382473,16991120223535861236,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2244 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.basta.app/wizard" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.basta.app/wizardHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.4:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.76.21.241:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.76.21.241:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.19.62:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.210.65.195:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.19.62:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.18.62:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.243.156.52:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.210.65.195:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.34:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.162:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wizard HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/7e6a2e30184bb114-s.p.woff2 HTTP/1.1Host: www.basta.appConnection: keep-aliveOrigin: https://www.basta.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/b479b9ae2dc3a774.css HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/d90e10e85a15eaad-s.p.woff2 HTTP/1.1Host: www.basta.appConnection: keep-aliveOrigin: https://www.basta.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/edb9f1eb1c1a7ead-s.p.woff2 HTTP/1.1Host: www.basta.appConnection: keep-aliveOrigin: https://www.basta.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/ce9b84dce7581e2b-s.p.woff2 HTTP/1.1Host: www.basta.appConnection: keep-aliveOrigin: https://www.basta.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-41e4e2d1eb0c0667.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/script.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-98e92f1440da59ed.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-93b6f57105d0ec70.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-15b1687e27f4a989.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/f7e5631f-b7eddf742acc131b.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/289-caf42efb7b29f957.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/banner.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/415-81846c0f831813bb.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/97-32cef7c2fb7e5793.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/680-109651b1e50b3c11.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/779-8fe80c32b844e911.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/629-4f32221e8d5be3c9.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/wizard-f557f127eed701a3.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /_next/static/AMUrPAFGq0fhCrALpfkAc/_buildManifest.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /_next/static/AMUrPAFGq0fhCrALpfkAc/_ssgManifest.js HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/4HjliStY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.basta.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Nohemi-Regular.af455427.ttf HTTP/1.1Host: www.basta.appConnection: keep-aliveOrigin: https://www.basta.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.basta.app/_next/static/css/b479b9ae2dc3a774.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /_next/static/media/Nohemi-Medium.9feb0645.ttf HTTP/1.1Host: www.basta.appConnection: keep-aliveOrigin: https://www.basta.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.basta.app/_next/static/css/b479b9ae2dc3a774.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.basta.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /api/.ory/sessions/whoami HTTP/1.1Host: www.basta.appConnection: keep-alivesentry-trace: f31700db333c4144981cc55636eeb2c0-8f750067e2f45b0e-1sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=vercel-production,sentry-release=0ed395afac2ff193d01921590c714846551613fd,sentry-public_key=102e8a85d68f3030654d54aa59c17f64,sentry-trace_id=f31700db333c4144981cc55636eeb2c0,sentry-sample_rate=1,sentry-transaction=%2Fwizard,sentry-sampled=trueSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.basta.app/wizardAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/config/v8kB548W.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.basta.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/4HjliStY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/translations/BN6mWRPd.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.basta.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /monitoring?o=1115877&p=4506954362716160&r=us HTTP/1.1Host: www.basta.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.basta.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/audit-table/_Y3CSR5w.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.basta.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/config/v8kB548W.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/translations/BN6mWRPd.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/e832bdca8c7e896d0e4f5b5f/audit-table/_Y3CSR5w.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /monitoring?o=1115877&p=4506954362716160&r=us HTTP/1.1Host: www.basta.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.722110359.1744213991; cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:no,action:,necessary:yes,functional:no,analytics:no,performance:no,advertisement:no
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.basta.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/16674513694?random=1744214022400&cv=11&fst=1744214022400&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16674513694/?random=1155064192&cv=11&fst=1744214022400&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAiIBAUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2VaAwoBAWIECgICAw&eitems=ChAI8LXYvwYQ_MSR3eCvpJ9sEh0AnZaBO4JwD-JX3sKDo9qel-otZXl8cmT_JdCgOQ&pscrd=CNCMlMPt6JKhuAEiEwiAoJ3Kp8uMAxXZBogJHdLwJkgyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmJhc3RhLmFwcC9CVkNoRUk4TFhZdndZUXVacURfN1NhNTd2Y0FSSXJBSlNzcDNKQWNyNFl3TGxwX1IyVlR2ZzJya0Vyb0FaSG9vdEQ3bjM1cXB3djZjM29tTlFIdmJuNG5R HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/16674513694/?random=1155064192&cv=11&fst=1744214022400&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAiIBAUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2VaAwoBAWIECgICAw&pscrd=CNCMlMPt6JKhuAEiEwiAoJ3Kp8uMAxXZBogJHdLwJkgyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmJhc3RhLmFwcC9CVkNoRUk4TFhZdndZUXVacURfN1NhNTd2Y0FSSXJBSlNzcDNKQWNyNFl3TGxwX1IyVlR2ZzJya0Vyb0FaSG9vdEQ3bjM1cXB3djZjM29tTlFIdmJuNG5R&is_vtc=1&cid=CAQSGwCjtLzMdLOGureSiXCbQDQDYVfP2sXQeUhfUQ&eitems=ChAI8LXYvwYQ_MSR3eCvpJ9sEh0AnZaBO-v2Ck7qPsalczVZP_twtgfsbsjqh1Eg0Q&random=47249832 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/16674513694/?random=1155064192&cv=11&fst=1744214022400&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAiIBAUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2VaAwoBAWIECgICAw&pscrd=CNCMlMPt6JKhuAEiEwiAoJ3Kp8uMAxXZBogJHdLwJkgyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmJhc3RhLmFwcC9CVkNoRUk4TFhZdndZUXVacURfN1NhNTd2Y0FSSXJBSlNzcDNKQWNyNFl3TGxwX1IyVlR2ZzJya0Vyb0FaSG9vdEQ3bjM1cXB3djZjM29tTlFIdmJuNG5R&is_vtc=1&cid=CAQSGwCjtLzMdLOGureSiXCbQDQDYVfP2sXQeUhfUQ&eitems=ChAI8LXYvwYQ_MSR3eCvpJ9sEh0AnZaBO-v2Ck7qPsalczVZP_twtgfsbsjqh1Eg0Q&random=47249832 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=v;return t},Xk:function(){e=qb()},Od:function(){d()}}};var $b=va(["data-gtm-yt-inspected-"]),HH=["www.youtube.com","www.youtube-nocookie.com"],IH,JH=!1; equals www.youtube.com (Youtube)
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: R(b)||Jm(a,b)},b)},Nt=function(){return[L.m.R,L.m.T]},Ot=/^(?:www\.)?google(?:\.com?)?(?:\.[a-z]{2}t?)?$/,Pt=/^www\.googleadservices\.com$/,Tt=/^gad_source[_=](\d+)$/;function Yt(){return Do("dedupe_gclid",function(){return qr()})};var Zt=/^(www\.)?google(\.com?)?(\.[a-z]{2}t?)?$/,$t=/^www.googleadservices.com$/;function au(a){a||(a=bu());return a.io?!1:a.hn||a.jn||a.mn||a.kn||a.tf||a.Rm||a.ln||a.Wm?!0:!1}function bu(){var a={},b=Wr(!0);a.io=!!b._up;var c=lt();a.hn=c.aw!==void 0;a.jn=c.dc!==void 0;a.mn=c.wbraid!==void 0;a.kn=c.gbraid!==void 0;a.ln=c.gclsrc==="aw.ds";a.tf=Lt().tf;var d=A.referrer?ek(kk(A.referrer),"host"):"";a.Wm=Zt.test(d);a.Rm=$t.test(d);return a};var cu=["https://www.google.com","https://www.youtube.com"]; equals www.youtube.com (Youtube)
Source: chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lE(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oE=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Xh:f,Vh:g,Wh:k,Hi:m,Ii:n,rf:p,Rb:e},r=z.YT;if(r)return r.ready&&r.ready(d),e;var v=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){v&&v();d()};D(function(){for(var u=A.getElementsByTagName("script"),t=u.length,w=0;w<t;w++){var x=u[w].getAttribute("src");if(SH(x,"iframe_api")||SH(x,"player_api"))return e}for(var y=A.getElementsByTagName("iframe"),B=y.length,C=0;C<B;C++)if(!JH&&QH(y[C],q.rf))return sc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_137.2.dr, chromecache_124.2.drString found in binary or memory: return f}FH.K="internal.enableAutoEventOnTimer";var $b=va(["data-gtm-yt-inspected-"]),HH=["www.youtube.com","www.youtube-nocookie.com"],IH,JH=!1; equals www.youtube.com (Youtube)
Source: chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: var UG=function(a,b,c,d,e){var f=JD("fsl",c?"nv.mwt":"mwt",0),g;g=c?JD("fsl","nv.ids",[]):JD("fsl","ids",[]);if(!g.length)return!0;var k=OD(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!vC(k,xC(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.basta.app
Source: global trafficDNS traffic detected: DNS query: cdn-cookieyes.com
Source: global trafficDNS traffic detected: DNS query: log.cookieyes.com
Source: global trafficDNS traffic detected: DNS query: directory.cookieyes.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: unknownHTTP traffic detected: POST /api/v1/log HTTP/1.1Host: log.cookieyes.comConnection: keep-aliveContent-Length: 556sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryoyThQ1Av6zqSa0YYsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.basta.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.basta.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: public, max-age=0, must-revalidateContent-Length: 548Content-Type: text/htmlDate: Wed, 09 Apr 2025 15:53:11 GMTServer: VercelStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleX-Vercel-Id: iad1::msbn4-1744213991348-fc72a979ae45Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: public, max-age=0, must-revalidateContent-Length: 548Content-Type: text/htmlDate: Wed, 09 Apr 2025 15:53:14 GMTServer: VercelStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleX-Vercel-Id: iad1::chbss-1744213994393-144d68fadc39Connection: close
Source: chromecache_126.2.drString found in binary or memory: http://feross.org
Source: chromecache_110.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_128.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_128.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.36.1/LICENSE
Source: chromecache_124.2.drString found in binary or memory: https://google.com
Source: chromecache_137.2.dr, chromecache_124.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion
Source: chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://pagead2.googlesyndication.com/ccm/collect
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_122.2.drString found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: chromecache_120.2.dr, chromecache_136.2.drString found in binary or memory: https://www.behance.net/rajputrajesh
Source: chromecache_136.2.drString found in binary or memory: https://www.behance.net/rajputrajeshBy
Source: chromecache_136.2.drString found in binary or memory: https://www.behance.net/rajputrajeshNohemiMedium
Source: chromecache_110.2.drString found in binary or memory: https://www.google.com
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://www.google.com/ccm/collect
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://www.google.com/travel/flights/click/conversion
Source: chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_110.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_126.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=$
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_105.2.dr, chromecache_110.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.4:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.76.21.241:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.76.21.241:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.19.62:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.210.65.195:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.19.62:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.18.62:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.243.156.52:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.210.65.195:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.34:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.162:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1420_2101759840Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1420_2101759840Jump to behavior
Source: classification engineClassification label: clean1.win@23/89@24/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2216,i,2986315010132382473,16991120223535861236,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2244 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.basta.app/wizard"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2216,i,2986315010132382473,16991120223535861236,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2244 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1661006 URL: https://www.basta.app/wizard Startdate: 09/04/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49709 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 td.doubleclick.net 142.250.80.34, 443, 49795 GOOGLEUS United States 10->15 17 www.google.com 142.251.40.132, 443, 49719, 49805 GOOGLEUS United States 10->17 19 11 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.basta.app/wizard0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.basta.app/_next/static/chunks/main-93b6f57105d0ec70.js0%Avira URL Cloudsafe
https://www.basta.app/monitoring?o=1115877&p=4506954362716160&r=us0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/680-109651b1e50b3c11.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/framework-98e92f1440da59ed.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/css/b479b9ae2dc3a774.css0%Avira URL Cloudsafe
https://www.basta.app/_next/static/media/Nohemi-Medium.9feb0645.ttf0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/f7e5631f-b7eddf742acc131b.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/AMUrPAFGq0fhCrALpfkAc/_ssgManifest.js0%Avira URL Cloudsafe
https://www.basta.app/favicon.ico0%Avira URL Cloudsafe
https://www.basta.app/_next/static/media/d90e10e85a15eaad-s.p.woff20%Avira URL Cloudsafe
https://www.basta.app/api/.ory/sessions/whoami0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/629-4f32221e8d5be3c9.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/pages/wizard-f557f127eed701a3.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/289-caf42efb7b29f957.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/webpack-41e4e2d1eb0c0667.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/media/Nohemi-Regular.af455427.ttf0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/415-81846c0f831813bb.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/media/edb9f1eb1c1a7ead-s.p.woff20%Avira URL Cloudsafe
https://www.basta.app/_next/static/media/7e6a2e30184bb114-s.p.woff20%Avira URL Cloudsafe
https://www.basta.app/_next/static/media/ce9b84dce7581e2b-s.p.woff20%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/pages/_app-15b1687e27f4a989.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/AMUrPAFGq0fhCrALpfkAc/_buildManifest.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/97-32cef7c2fb7e5793.js0%Avira URL Cloudsafe
https://www.basta.app/_next/static/chunks/779-8fe80c32b844e911.js0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
cname.vercel-dns.com
76.76.21.241
truefalse
    high
    googleads.g.doubleclick.net
    142.251.40.162
    truefalse
      high
      event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com
      34.243.156.52
      truefalse
        high
        www.google.com
        142.251.40.132
        truefalse
          high
          td.doubleclick.net
          142.250.80.34
          truefalse
            high
            cdn-cookieyes.com
            104.18.19.62
            truefalse
              high
              log.cookieyes.com
              52.210.65.195
              truefalse
                high
                www.basta.app
                unknown
                unknownfalse
                  unknown
                  directory.cookieyes.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/script.jsfalse
                      high
                      https://www.basta.app/_next/static/chunks/framework-98e92f1440da59ed.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/banner.jsfalse
                        high
                        https://www.basta.app/_next/static/chunks/main-93b6f57105d0ec70.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.basta.app/_next/static/chunks/680-109651b1e50b3c11.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.basta.app/monitoring?o=1115877&p=4506954362716160&r=usfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.basta.app/_next/static/css/b479b9ae2dc3a774.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.basta.app/_next/static/media/Nohemi-Medium.9feb0645.ttffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://log.cookieyes.com/api/v1/logfalse
                          high
                          https://www.basta.app/_next/static/chunks/f7e5631f-b7eddf742acc131b.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.basta.app/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.basta.app/_next/static/media/d90e10e85a15eaad-s.p.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.basta.app/_next/static/AMUrPAFGq0fhCrALpfkAc/_ssgManifest.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.basta.app/api/.ory/sessions/whoamifalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.basta.app/_next/static/chunks/pages/wizard-f557f127eed701a3.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.basta.app/_next/static/chunks/webpack-41e4e2d1eb0c0667.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.basta.app/_next/static/chunks/629-4f32221e8d5be3c9.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/audit-table/_Y3CSR5w.jsonfalse
                            high
                            https://log.cookieyes.com/api/v1/consentfalse
                              high
                              https://www.basta.app/_next/static/media/Nohemi-Regular.af455427.ttffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://directory.cookieyes.com/api/v1/ipfalse
                                high
                                https://www.basta.app/_next/static/chunks/289-caf42efb7b29f957.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.basta.app/_next/static/media/7e6a2e30184bb114-s.p.woff2false
                                • Avira URL Cloud: safe
                                unknown
                                https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/config/v8kB548W.jsonfalse
                                  high
                                  https://www.basta.app/_next/static/chunks/415-81846c0f831813bb.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn-cookieyes.com/assets/images/close.svgfalse
                                    high
                                    https://www.basta.app/_next/static/media/edb9f1eb1c1a7ead-s.p.woff2false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.basta.app/_next/static/media/ce9b84dce7581e2b-s.p.woff2false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.basta.app/_next/static/chunks/pages/_app-15b1687e27f4a989.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/translations/BN6mWRPd.jsonfalse
                                      high
                                      https://cdn-cookieyes.com/assets/images/poweredbtcky.svgfalse
                                        high
                                        https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/4HjliStY.jsonfalse
                                          high
                                          https://www.basta.app/_next/static/AMUrPAFGq0fhCrALpfkAc/_buildManifest.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.basta.app/_next/static/chunks/779-8fe80c32b844e911.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.basta.app/wizardfalse
                                            unknown
                                            https://www.basta.app/_next/static/chunks/97-32cef7c2fb7e5793.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://stats.g.doubleclick.net/g/collectchromecache_105.2.dr, chromecache_110.2.drfalse
                                              high
                                              https://github.com/zloirock/core-jschromecache_128.2.drfalse
                                                high
                                                https://www.behance.net/rajputrajeshBychromecache_136.2.drfalse
                                                  high
                                                  https://googleads.g.doubleclick.net/pagead/viewthroughconversionchromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drfalse
                                                    high
                                                    https://github.com/zloirock/core-js/blob/v3.36.1/LICENSEchromecache_128.2.drfalse
                                                      high
                                                      https://www.youtube.comchromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drfalse
                                                        high
                                                        https://www.google.comchromecache_110.2.drfalse
                                                          high
                                                          https://www.youtube.com/iframe_apichromecache_105.2.dr, chromecache_110.2.drfalse
                                                            high
                                                            https://www.google.com/travel/flights/click/conversionchromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drfalse
                                                              high
                                                              https://www.behance.net/rajputrajeshNohemiMediumchromecache_136.2.drfalse
                                                                high
                                                                https://www.behance.net/rajputrajeshchromecache_120.2.dr, chromecache_136.2.drfalse
                                                                  high
                                                                  https://googleads.g.doubleclick.netchromecache_137.2.dr, chromecache_124.2.drfalse
                                                                    high
                                                                    https://cct.google/taggy/agent.jschromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drfalse
                                                                      high
                                                                      https://td.doubleclick.netchromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drfalse
                                                                        high
                                                                        https://www.merchant-center-analytics.googchromecache_105.2.dr, chromecache_110.2.drfalse
                                                                          high
                                                                          https://vercel.live/_next-live/feedback/feedback.jschromecache_122.2.drfalse
                                                                            high
                                                                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_105.2.dr, chromecache_110.2.drfalse
                                                                              high
                                                                              https://google.comchromecache_124.2.drfalse
                                                                                high
                                                                                https://www.google.com/ccm/collectchromecache_137.2.dr, chromecache_124.2.dr, chromecache_105.2.dr, chromecache_110.2.drfalse
                                                                                  high
                                                                                  http://feross.orgchromecache_126.2.drfalse
                                                                                    high
                                                                                    https://adservice.google.com/pagead/regclk?chromecache_110.2.drfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      142.251.40.228
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      104.18.19.62
                                                                                      cdn-cookieyes.comUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      142.251.40.132
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      52.210.65.195
                                                                                      log.cookieyes.comUnited States
                                                                                      16509AMAZON-02USfalse
                                                                                      66.33.60.67
                                                                                      unknownCanada
                                                                                      13768COGECO-PEER1CAfalse
                                                                                      34.243.156.52
                                                                                      event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comUnited States
                                                                                      16509AMAZON-02USfalse
                                                                                      76.76.21.241
                                                                                      cname.vercel-dns.comUnited States
                                                                                      16509AMAZON-02USfalse
                                                                                      104.18.18.62
                                                                                      unknownUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      142.250.80.34
                                                                                      td.doubleclick.netUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      142.251.40.164
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      142.251.40.162
                                                                                      googleads.g.doubleclick.netUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      IP
                                                                                      192.168.2.4
                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                      Analysis ID:1661006
                                                                                      Start date and time:2025-04-09 17:51:57 +02:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 3m 15s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:browseurl.jbs
                                                                                      Sample URL:https://www.basta.app/wizard
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:20
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:CLEAN
                                                                                      Classification:clean1.win@23/89@24/12
                                                                                      EGA Information:Failed
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 0
                                                                                      • Number of non-executed functions: 0
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.105.101, 142.250.105.113, 142.250.105.100, 142.250.105.139, 142.250.105.138, 142.250.105.102, 142.250.65.163, 142.250.80.110, 142.250.31.84, 142.251.32.110, 142.251.40.142, 23.203.176.221, 199.232.210.172, 142.251.32.104, 142.250.80.8, 142.250.65.206, 142.250.80.14, 142.250.80.10, 142.250.80.74, 142.250.72.106, 142.251.40.234, 142.250.80.106, 142.251.41.10, 142.251.40.202, 142.250.65.202, 142.250.176.202, 142.250.81.234, 142.250.65.170, 142.251.40.106, 142.251.35.170, 142.250.65.234, 142.251.32.106, 142.250.80.42, 142.251.40.238, 142.250.65.194, 142.251.41.2, 142.250.65.227, 142.250.80.78, 142.251.40.99, 142.251.40.206, 23.57.151.31, 4.245.163.56
                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, www.googleadservices.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, c.pki.goog, www.google-analytics.com
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • VT rate limit hit for: https://www.basta.app/wizard
                                                                                      No simulations
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28558), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):28560
                                                                                      Entropy (8bit):5.555008109902042
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:2qKjqcVMxR6kijrIhVZShgbdKfWjMUYtpCHEPwTmRVxVSMw//j01MnQ:n3cBkthvJiZtYI2j4
                                                                                      MD5:A145B1A174AE2F1191C3D81C690CDB7F
                                                                                      SHA1:91EEB78A027E045A76E2CCA2FACC39A75FF6F94E
                                                                                      SHA-256:D8DC6AB15AAE7F5DCC34F26BF984DACD8F0E3BC7A7F38102D9D5349A8BEBBA9A
                                                                                      SHA-512:55397A0B70B5508C4E95B5E7FCC1F74257CA46BDF513320375FC186917B697354E8628094BA1BB51A8FC8D4167CFB0C48D568E396BF33BDD6B021131F8FAC643
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/779-8fe80c32b844e911.js
                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[779],{74779:function(e,t,i){i.d(t,{jj:function(){return L},m3:function(){return B},RD:function(){return M},z0:function(){return z},YM:function(){return D},Zr:function(){return I},GX:function(){return P},Ch:function(){return W},UR:function(){return _},kP:function(){return q}});var r=i(44274),n=i(643),o=i(84199),l=i(97458),a=i(22462),s=i.n(a),d=i(72118),c=i(91310),u=i.n(c),h=i(56798);let p=e=>{let{fill:t,width:i,height:r}=e;return(0,l.jsxs)("svg",{viewBox:"0 0 892 250",xmlns:"http://www.w3.org/2000/svg",fill:t,width:i,height:r,children:[(0,l.jsxs)("g",{clipPath:"url(#clip0_120_50)",children:[(0,l.jsx)("path",{d:"M124.903 104.02C124.903 104.02 124.833 103.99 124.833 103.951C124.833 103.911 124.863 103.881 124.903 103.881C148.738 102.245 165.125 81.5244 165.125 57.1628V46.4885C165.125 20.7303 147.179 0.0100098 121.694 0.0100098H0.079983C0.079983 0.0100098 0 0.049914 0 0.0898182V249.89C0 249.89 0.0399915 249.97 0.079983 2
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (29467), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):29467
                                                                                      Entropy (8bit):5.2016170481619834
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:YpO6Ww1Zx6N8yMtOQhZxRdy0K1c51haH9AcZI3f:YpZWmAJMtOuZxRdy0L
                                                                                      MD5:0DD07460D07B434E20C257FAF6923537
                                                                                      SHA1:C6580BA80756B492CCEC92B8CD215D8F9139DB81
                                                                                      SHA-256:15C895ED0D392D5C802A0ABCA0AA328C1216C34DCFAF9D71A183CA44D75AAD3C
                                                                                      SHA-512:CF573572854F093C20F801C2B48A570C7748B68CE5D0D9433733B5DD929111C9C99AA0E84A87EB564DC32BB272424306E30382855BAEE53E7AEA6EBEE75AC7D0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/f7e5631f-b7eddf742acc131b.js
                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[887],{44274:function(e,i,t){t.d(i,{eR:function(){return a}});var o=t(8555),n=t(9165),s=t(12780),r=function(e,i,t,o){return new(t||(t=Promise))(function(n,s){function r(e){try{a(o.next(e))}catch(e){s(e)}}function l(e){try{a(o.throw(e))}catch(e){s(e)}}function a(e){var i;e.done?n(e.value):((i=e.value)instanceof t?i:new t(function(e){e(i)})).then(r,l)}a((o=o.apply(e,i||[])).next())})};let l=function(e){let i=function(e){return{createBrowserLoginFlow:(i,t,o,s,l,a,d,u={})=>r(this,void 0,void 0,function*(){let r;let v=new URL("/self-service/login/browser",n.GK);e&&(r=e.baseOptions);let c=Object.assign(Object.assign({method:"GET"},r),u),g={},h={};void 0!==i&&(h.refresh=i),void 0!==t&&(h.aal=t),void 0!==o&&(h.return_to=o),void 0!==l&&(h.login_challenge=l),void 0!==a&&(h.organization=a),void 0!==d&&(h.via=d),null!=s&&(g.Cookie=String(s)),(0,n.tr)(v,h);let w=r&&r.headers?r.headers:{};return c.headers=Object.assign(Object.assig
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):2082
                                                                                      Entropy (8bit):4.603490214210604
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:YdPg91sf91sF2+esy4PoytJnTGjUXHDXRsFwfzGuuxGbpMFTuY:o01Q1g2+eVKoenTGjujX2Fwfz/Yz
                                                                                      MD5:7308C0F6BBCADF8D1D7B9350472C3CF1
                                                                                      SHA1:14DC477F385A7C7D4F45B9793DEDF8B3C7EB135C
                                                                                      SHA-256:EFD147268EF7E0D7293A6F511437F391A90759F525023A3B0F12FEB603A6DDAF
                                                                                      SHA-512:65FE6104236B861A266AF722F5FAAC46E9C82C3C3231820999501E5050AFA964132FD7B7D7A8E0FC8ED1E5ACEF75A397DE50998D3BA420BD62F6B955F045E2D3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/audit-table/_Y3CSR5w.json
                                                                                      Preview:{"cookies":{"_ga_*":{"cookie_id":"_ga_*","duration":"1 year 1 month 4 days","description":"Google Analytics sets this cookie to store and count page views."},"_ga":{"cookie_id":"_ga","duration":"1 year 1 month 4 days","description":"Google Analytics sets this cookie to calculate visitor, session and campaign data and track site usage for the site's analytics report. The cookie stores information anonymously and assigns a randomly generated number to recognise unique visitors."}},"cky_audit_table_empty_text":"No cookies to display.","cky_audit_table_header_id":"Cookie","cky_audit_table_header_duration":"Duration","cky_audit_table_header_description":"Description","cky_preference_necessary_title":"Necessary","cky_preference_necessary_description":"<p>Necessary cookies are required to enable the basic features of this site, such as providing secure log-in or adjusting your consent preferences. These cookies do not store any personally identifiable data.</p>","cky_preference_functional_tit
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22518), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):22520
                                                                                      Entropy (8bit):5.565882450251718
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:Y9XyIzOsn3Yy66NpFHHHsglQ3UxzAAdTRIZWiv/XB3+VZkwDql/GLkWhg:Y9RnHPiUxCXB3+VZkTG1m
                                                                                      MD5:39E17DB47188CEBA39CF76F3CB50DEFB
                                                                                      SHA1:830C146CA0C814DB40B3D306AD20EFDCB4CF6EA8
                                                                                      SHA-256:7B222532CDB0EC68E328ED604838143985E6D32CE51DFDA8B77EA5E6D593670E
                                                                                      SHA-512:DC486FFFAB5FD7358C114932C0D3F8D1E4324822296662550A237E97A5DD83F7C282048C813D3FFAFE90C9641EF7FFB316A6B1D0B1BF91986084D959EC7675F4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/97-32cef7c2fb7e5793.js
                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[97],{86724:function(t,e,r){"use strict";var o=r(80480),n={"text/plain":"Text","text/html":"Url",default:"Text"};t.exports=function(t,e){var r,i,a,u,s,l,f,c,h=!1;e||(e={}),a=e.debug||!1;try{if(s=o(),l=document.createRange(),f=document.getSelection(),(c=document.createElement("span")).textContent=t,c.ariaHidden="true",c.style.all="unset",c.style.position="fixed",c.style.top=0,c.style.clip="rect(0, 0, 0, 0)",c.style.whiteSpace="pre",c.style.webkitUserSelect="text",c.style.MozUserSelect="text",c.style.msUserSelect="text",c.style.userSelect="text",c.addEventListener("copy",function(r){if(r.stopPropagation(),e.format){if(r.preventDefault(),void 0===r.clipboardData){a&&console.warn("unable to use e.clipboardData"),a&&console.warn("trying IE specific stuff"),window.clipboardData.clearData();var o=n[e.format]||n.default;window.clipboardData.setData(o,t)}else r.clipboardData.clearData(),r.clipboardData.setData(e.format,t)}e.onCopy&&(r.prev
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):32162
                                                                                      Entropy (8bit):5.164611237924318
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:cG0lVpQpd3WbcovpKGpKe3Z/tyivL2ejpLuQev95PIFUQ3Tndnzl4wUax+lzDGkz:IQatyZkFUOTndp41ax+9D29Zo/dJ
                                                                                      MD5:E06C4967B20793F24AB8B4A14A2B1CF6
                                                                                      SHA1:872B1C34424B3163C5843DAD98F6BAD5210DDC11
                                                                                      SHA-256:A0CCC1494B74EAAAA96B302CBBEC9FF0FDE326DD5BFA3A534EEAAFA3BE94E618
                                                                                      SHA-512:FAFBA50FDC1717DECE9647C7B42FAF75188D29009014207B19F3A39B40C6A024D523C8AA84E85A32A921E70E9C1BCDAB93044041911C210248FD7C2FF6312F7D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"html":"<div class=\"cky-overlay cky-hide\"></div> <div class=\"cky-consent-container cky-hide cky-box-bottom-left\" tabindex=\"0\"> <div class=\"cky-consent-bar\" data-cky-tag=\"notice\" style=\"border-color: #f4f4f4; background-color: #FFFFFF;\"> <div class=\"cky-notice\"> <p class=\"cky-title\" role=\"heading\" aria-level=\"1\" data-cky-tag=\"title\" style=\"color: #212121;\"> [cky_notice_title] </p> <div class=\"cky-notice-group\"> <div class=\"cky-notice-des\" data-cky-tag=\"description\" style=\"color: #212121;\"> [cky_notice_description] </div> <div class=\"cky-notice-btn-wrapper\" data-cky-tag=\"notice-buttons\"> <button class=\"cky-btn cky-btn-customize\" aria-label=\"[cky_settings_text]\" data-cky-tag=\"settings-button\" style=\"color: rgb(7, 16, 43); border-color: rgb(7, 16, 43); background-color: transparent;\">[cky_settings_text]</button> <button class=\"cky-btn cky-btn-reject\" aria-label=\"[cky_reject_text]\" data-cky-tag=\"reject-button\" style=\"color: rgb(7, 16,
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (6129)
                                                                                      Category:downloaded
                                                                                      Size (bytes):375190
                                                                                      Entropy (8bit):5.604731190350568
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:LwkwtHXi1Sgws3CWkCzaRji59K30S0mRH+xk9A4uJDE08+v/K32oa3luJ9pqhEI+:8kuXiysSpCzwe/dJv/KylufpqhpE9s+
                                                                                      MD5:B9102D7D99E1F152CFEB2E8B22EFF921
                                                                                      SHA1:D8E48EEED5D9C0964A2770839951529400A92339
                                                                                      SHA-256:FF5C4643C1C03394D84024D290EE7137E162EF93FAA93C980CA93CB3D4F4A2FE
                                                                                      SHA-512:5051E55283A974D2863E291D4C4AA250C86B617ED043A771C560D90913DA8F6913B3E6FA23403736C7D9B60A1734F558E31E40F783D53DCB1A32040AE9909DEF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-V14YJ5NCQB
                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):124363
                                                                                      Entropy (8bit):5.382166431788092
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:6FKoMQdEfT5Qnu1Nuss/2zW7aaFpNsURlMw8J0oeRG23WcSR:4sT5AX/sWBNsURlmJ0oeRGw3SR
                                                                                      MD5:9F2F58ED3380273FAF526E3BBC2BE4A2
                                                                                      SHA1:600DD62EDA89328394796756E7DCC0140826FA3D
                                                                                      SHA-256:6B1EEC2FCB616B3CA16F32B18321F0A3C93E7AAA4708FE9EF9DDF15079DEFE0D
                                                                                      SHA-512:FA756254CC084DF7058EAD3D115745AB3427514477690CC45C67A3B56099FC0CD78F97BB9C660C6FB7FAC6F535E966A0A651893FAD75BFD988E034B679A28A38
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/main-93b6f57105d0ec70.js
                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{15709:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},98522:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (28468), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):28468
                                                                                      Entropy (8bit):5.17439921579412
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:ohqMsTi355zZtZib3SkWVWV5sVsAcQH72JR8CS2xSGRpyJ2L98wwFMtW:6qMsTi3L63S1WfsVsAcQHiJjrwFMo
                                                                                      MD5:03032D837B982614F8446878CCCBB086
                                                                                      SHA1:4A3B291CAC248AE26054B2BBECE9E612F5BC0B79
                                                                                      SHA-256:3B0AACBD172713EEEFAA74E73812F4F9F2C515BE13A5A65BFD3097A238AF5BCE
                                                                                      SHA-512:EB6030118773E609012C0CE645BF45947E2C097C786AB1F5407881ABA0F74F7005EA34E06313B12B180AC0D341AF39A8BE1FE28DDA80AA5C52E0D038EDD288BA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/680-109651b1e50b3c11.js
                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[680],{83680:function(e,n,t){e.exports=(function e(n,t,r){function o(a,u){if(!t[a]){if(!n[a]){if(i)return i(a,!0);var c=Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=t[a]={exports:{}};n[a][0].call(f.exports,function(e){return o(n[a][1][e]||e)},f,f.exports,e,n,t,r)}return t[a].exports}for(var i=void 0,a=0;a<r.length;a++)o(r[a]);return o})({1:[function(e,n,r){(function(e){"use strict";var t,r,o=e.MutationObserver||e.WebKitMutationObserver;if(o){var i=0,a=new o(s),u=e.document.createTextNode("");a.observe(u,{characterData:!0}),t=function(){u.data=i=++i%2}}else if(e.setImmediate||void 0===e.MessageChannel)t="document"in e&&"onreadystatechange"in e.document.createElement("script")?function(){var n=e.document.createElement("script");n.onreadystatechange=function(){s(),n.onreadystatechange=null,n.parentNode.removeChild(n),n=null},e.document.documentElement.appendChild(n)}:function(){setTimeout(s,0)};else{var
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):1775
                                                                                      Entropy (8bit):4.678626467860632
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:YU9EDHL0Zo7URDUTpF2MXaE9mT4oWOo70u5MwYI:pEDrcUlFfX9FOE0YMw1
                                                                                      MD5:F2A2D634E8D671F4D42A4CF9ECB7D7ED
                                                                                      SHA1:D4D3C74CF6470FA9B7C57B11C507ED4F9C410C4F
                                                                                      SHA-256:14612FAEFC54E67007084332E850F554CA6BA980BEBD2F88BEB4051DFFA87D61
                                                                                      SHA-512:33504CEB09E899B2DA21828D466D647A758E64B4AC18347A3351CE4F7C755554484DD5AA77D6FEFC904A350E2D6A6C4D1103818B130533E3479B0FD7C1DBAC1B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/translations/BN6mWRPd.json
                                                                                      Preview:{"cky_notice_title":"We value your privacy","cky_notice_description":"<p>We use cookies to enhance your browsing experience, serve personalized ads or content, and analyze our traffic. By clicking \"Accept All\", you consent to our use of cookies.</p>","cky_notice_close_label":"Close","cky_readmore_text":"Cookie Policy","cky_readmore_privacyLink":"","cky_revisit_title":"Consent Preferences","cky_video_placeholder_title":"Please accept cookies to access this content","cky_accept_text":"Accept All","cky_reject_text":"Reject All","cky_settings_text":"Customize","cky_preference_title":"Customize Consent Preferences","cky_preference_description":"<p>We use cookies to help you navigate efficiently and perform certain functions. You will find detailed information about all cookies under each consent category below.</p><p>The cookies that are categorized as \"Necessary\" are stored on your browser as they are essential for enabling the basic functionalities of the site. </p><p>We also use thir
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):13
                                                                                      Entropy (8bit):2.7773627950641693
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://td.doubleclick.net/td/rul/16674513694?random=1744214022400&cv=11&fst=1744214022400&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&ct_cookie_present=0
                                                                                      Preview:<html></html>
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (6129)
                                                                                      Category:downloaded
                                                                                      Size (bytes):375198
                                                                                      Entropy (8bit):5.604764004468394
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:LwkwtHXi1Sgws3CWkCzaRji59130S0mRH+xk9A4uJDE08+v/K32oa3luJ9pqhEIc:8kuXiysSpCzwe/oJv/KylufpqhpE9sc
                                                                                      MD5:67F0BD8D1D4C197D1D83CF61D5A686A6
                                                                                      SHA1:294FED25714AEB387498C49B29D36BBA941F1724
                                                                                      SHA-256:ED06B098FF80AB619DB325F94D8E305448D3F1F0E3626454D033873509C62973
                                                                                      SHA-512:1789665109E1CFA66ED88B6F159262A5E6F9B17CB44BB4BF28EF178C3969FD41220583FEA97F8690BD4FE2B48E484FAB2C401300F39BFD3A1E66950C7908A604
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-V14YJ5NCQB&l=dataLayer&cx=c&gtm=45He5471v9180697847za200&tag_exp=102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953
                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (2976), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):2976
                                                                                      Entropy (8bit):5.284083041315232
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:CwF1FjFO6q74oikfiW4ZO1H4148W4i4ZG4S4nIG4L4L6Xn24Q4D4q4WZE0Zvp:c6q74lkEw1HAPWl6GfZG4e6X2dgX73
                                                                                      MD5:2B0AA7D94D37969FC1E2D99DD324B236
                                                                                      SHA1:ABE38C09132A67CBCF142A3B8A49AF0DBC75B74C
                                                                                      SHA-256:1D7225101A52439E406E99F890A748D6425DB437129F18CACD2E1FDF5747B008
                                                                                      SHA-512:8EE0BC7EA34F2713892F2301F43060328A3761876FD71AD617ED812E19B38A202E062328333037DF9E3A3103C2484DBAA01E7D66B5608E6E7A50A5388A7F5EEE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/AMUrPAFGq0fhCrALpfkAc/_buildManifest.js
                                                                                      Preview:self.__BUILD_MANIFEST=function(a,e,s,t,c,u,i,n,r,o,l,d,h,g,p,f,k){return{__rewrites:{afterFiles:[{has:[{type:t,key:l,value:d},{type:t,key:h,value:g},{type:t,key:"r",value:"(?<region>\\[a-z\\]{2})"}],source:p,destination:f},{has:[{type:t,key:l,value:d},{type:t,key:h,value:g}],source:p,destination:f}],beforeFiles:[],fallback:[]},"/":[a,e,s,"static/chunks/pages/index-7131c5473f87dd7b.js"],"/403":[r,"static/chunks/pages/403-52e4cc68fcfe0665.js"],"/404":[r,"static/chunks/pages/404-e94a8b054be89506.js"],"/500":[r,"static/chunks/pages/500-f64169d9460b2fd4.js"],"/_error":["static/chunks/pages/_error-5695207d7bf8adab.js"],"/auction-terms":[a,e,s,"static/chunks/pages/auction-terms-3d8d7ed036b320e4.js"],"/auth/error":[a,e,s,"static/chunks/pages/auth/error-596793d78b4a0575.js"],"/auth/login":[a,e,s,"static/chunks/pages/auth/login-21fef75805a37445.js"],"/auth/logout":[a,e,s,"static/chunks/pages/auth/logout-2232fa6ccce8017e.js"],"/auth/recovery":[a,e,s,"static/chunks/pages/auth/recovery-fd3b253bff1a
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):103387
                                                                                      Entropy (8bit):5.352665036925107
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:Qp1yPf/lLEyl69rePD/mkI0eUXMF5R4/QKdSRqs6n:Qp1yn/5Pl+rKsG7se
                                                                                      MD5:5E8684C2939018F56FDD49B180A4D881
                                                                                      SHA1:E09F46E18F1D59833F74B26CB9BE61710A4A2495
                                                                                      SHA-256:17EA0170FC79C1A84F5532899D40426984B730B585F916C64D87ACA1343B3733
                                                                                      SHA-512:986840E4D25D5C57622C68F6FCE18F6339E1145A5699D57555FEB6009F65EDE4C42AF00A8F8621410B937CBCB03651B54BB0174F4562CA99AF9965263AE19674
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/banner.js
                                                                                      Preview:!function(){var t={5666:function(t){var e=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",a=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function s(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{s({},"")}catch(t){s=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var i=e&&e.prototype instanceof g?e:g,c=Object.create(i.prototype),a=new A(n||[]);return o(c,"_invoke",{value:j(t,r,a)}),c}function l(t,e,r){try{return{type:"normal",arg:t.call(e,r)}}catch(t){return{type:"throw",arg:t}}}t.wrap=f;var p="suspendedStart",v="suspendedYield",d="executing",y="completed",h={};function g(){}function b(){}function m(){}var _={};s(_,c,(function(){return this}));var x=Object.getPrototypeOf,k=x&&x(x(L([])));k&&k!==r&&n.call(k,c)&&(_=k);var S=m.prototype=g.prototype=Object.create(_);functi
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                      Category:dropped
                                                                                      Size (bytes):15406
                                                                                      Entropy (8bit):2.7868730352015545
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:i30XarwyZXEQPXvqqqqqqqfSSJn/w5KOjmINhs0GPMXbLGT9BTzKDDDDDDDDDDDD:i0XQwydGVQe
                                                                                      MD5:76FF449E5E2928B37E850782398645DD
                                                                                      SHA1:74AE5437C67FA2CEA1411B64F2787853AF0C2D31
                                                                                      SHA-256:862F61B6EEDF15BB0642948AA0F4A3B6CABF9EB7F7AAF6C7064A9154D8A4F294
                                                                                      SHA-512:7ECE0B1E75DE2CC08B1F37A03A4E8E78767D4D665F0706ADBCD9CC136E94E0897CA01C0EBCE3FC4A632368617E8883235E7E4299A350EF345C15742F968A934B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................-...................3...........................................;...................C...........................................;...................C......................./...................;...................C.......................A...................;...................C.......................A...................;...................C.......................A...................;...................C.......................@...................;...................C...........................................;...................C...................i.......................;...................C...........................................;...................C...........................................;...................C...........................................;...................E...........................................;..............................................................
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):116
                                                                                      Entropy (8bit):4.520426456179099
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YMES3JGLLMfQ2pHG/4HviaNmX/ZZo8KqyRHfHyY:YMESJGl2pHrHaaNmXxZtwyY
                                                                                      MD5:BBD001DB042EA720F56E884BA6757D2D
                                                                                      SHA1:C6FB8A26A09224C89C3E0AF25633C26FD760F247
                                                                                      SHA-256:993061B73ABB874D43F84958E2BE96D2964342DFD825C874066883A3D5865DEE
                                                                                      SHA-512:BC9820C685814C3C1C05C11122EB27FA5EFBF806CF4FB147F64AB59EDEE33CA92C90ACE7E94D12D522CF5F5CF06D9F486F3C5186BC223B3A4D9A714FE68632C2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"ip":"161.77.13.2","country":"US","country_name":"United States","region_code":"MA","in_eu":false,"continent":"NA"}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):2082
                                                                                      Entropy (8bit):4.603490214210604
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:YdPg91sf91sF2+esy4PoytJnTGjUXHDXRsFwfzGuuxGbpMFTuY:o01Q1g2+eVKoenTGjujX2Fwfz/Yz
                                                                                      MD5:7308C0F6BBCADF8D1D7B9350472C3CF1
                                                                                      SHA1:14DC477F385A7C7D4F45B9793DEDF8B3C7EB135C
                                                                                      SHA-256:EFD147268EF7E0D7293A6F511437F391A90759F525023A3B0F12FEB603A6DDAF
                                                                                      SHA-512:65FE6104236B861A266AF722F5FAAC46E9C82C3C3231820999501E5050AFA964132FD7B7D7A8E0FC8ED1E5ACEF75A397DE50998D3BA420BD62F6B955F045E2D3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"cookies":{"_ga_*":{"cookie_id":"_ga_*","duration":"1 year 1 month 4 days","description":"Google Analytics sets this cookie to store and count page views."},"_ga":{"cookie_id":"_ga","duration":"1 year 1 month 4 days","description":"Google Analytics sets this cookie to calculate visitor, session and campaign data and track site usage for the site's analytics report. The cookie stores information anonymously and assigns a randomly generated number to recognise unique visitors."}},"cky_audit_table_empty_text":"No cookies to display.","cky_audit_table_header_id":"Cookie","cky_audit_table_header_duration":"Duration","cky_audit_table_header_description":"Description","cky_preference_necessary_title":"Necessary","cky_preference_necessary_description":"<p>Necessary cookies are required to enable the basic features of this site, such as providing secure log-in or adjusting your consent preferences. These cookies do not store any personally identifiable data.</p>","cky_preference_functional_tit
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):1345
                                                                                      Entropy (8bit):4.076100760801318
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:tLNTuyGMB/XDJLdrqb0mquXWDUvBDgdh+x8TTetHFXOQNgtciEW6jpuu9tt8:fTBbJLdEIuX4G8ete+iEV1uu9w
                                                                                      MD5:463A29230026F25D47804E96C507F787
                                                                                      SHA1:F50E0EAC87BB8F5CFF8F7D8CCB5D72AEDDA7E78D
                                                                                      SHA-256:A049E1ABE441835A2BCF35258936072189A0A52D0000C4ED2094E59D2AFD189B
                                                                                      SHA-512:83F065B7B10E906EF8BF40DD907DA4F0EB0F4C28EE2D8B44E418B15F1C06884A579957B2BC27418FAC5759825D394819FF0AC48D784B9F05564B8EDAB25D9426
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.572899 0.00327209C0.459691 0.00320032 0.349006 0.036716 0.254854 0.0995771C0.160701 0.162438 0.0873146 0.251818 0.0439819 0.356405C0.000649228 0.460992 -0.0106814 0.576084 0.0114242 0.687113C0.0335299 0.798142 0.0880779 0.900118 0.168164 0.980132L4.18928 5L0.168164 9.01987C0.0604905 9.12754 0 9.27358 0 9.42585C0 9.57812 0.0604905 9.72416 0.168164 9.83184C0.275838 9.93951 0.421875 10 0.574148 10C0.726422 10 0.872459 9.93951 0.980133 9.83184L5.00125 5.81197L9.02237 9.83184C9.13023 9.93836 9.2755 9.99844 9.4271 9.99923C9.5023 9.99958 9.57681 9.98497 9.6463 9.95623C9.71579 9.92749 9.77886 9.8852 9.83184 9.83184C9.93924 9.72402 9.99955 9.57804 9.99955 9.42585C9.99955 9.27367 9.93924 9.12768 9.83184 9.01987L5.81072 5L9.83184 0.980132C9.88515 0.926818 9.92744 0.863524 9.9563 0.793865C9.98515 0.724206 10 0.649547 10 0.574148C10 0.49875 9.98515 0.42409 9.9563 0.354431C9.92744 0.284772 9.8
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 36772, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):36772
                                                                                      Entropy (8bit):7.99461212667437
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:kPlbiLgQjNsieA/HfR7GAsNMnlPQWnoIPSHFVWNI4zWEHKQ+CkUy6isu:kUL7saHfRiMnlPQaoIPSHFVWNI4dHKsk
                                                                                      MD5:BCA21FE1983E7D9137EF6E68E05F3AEE
                                                                                      SHA1:CD18280BFA37A4C44D5530899FE10A249310E6EB
                                                                                      SHA-256:8905A3719FF792D3B18A7C40AE820C9FCE92782BB7696ABC29D6987EBC93CD82
                                                                                      SHA-512:7DE38ECC3943257F71AE0E4C8EC2B2262E67F8E235B80B9F65F01BBFDBFB7BF8CB417DA480369F8C15AF417FD5D99077521B2A291116E98597A08B2E5690A7DD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/media/7e6a2e30184bb114-s.p.woff2
                                                                                      Preview:wOF2..............)....3.................................J?HVAR.".`?STAT.\'2.../l.....,.A....0..4.6.$..8. .....8[..Q.................h,(....q.b.~......c.&..P.....N...a8..Z..5M.R9q.Rk..y..\.U...+..P.e...t.......j...nGG....Q..L.{..d'w:8.}......I...U9_.V..A..-.J.Y.^.".......1..4D......?.=...V...O>.c<n5....*0vy...q}.....?.>.u....>..="....{.......f....b.2b.3c.n...H .@C.R..@-.M{.....RZqQ....R.7.t,..v.?.i....R.)......j.....E....$...........0`Qw.[.m...j...6.HH..6...+......6~..Z.....bw.r+..X,.C.j......X......&h............?e..f....}..~..L;..=-........1...d..-..j...<+.g......|......P..c.....Jz>.b..|.p.{.z.6....4...V.|....CD...H..;...*.."....m.I..o..I..W.e.....G.v....*d.(....Ww.._..ik.....9"..T...j.........kh......P.?...*V....lIgKfo.6....h2...[Q;\Ln.%..~.yb.C......%..&...)x........n`."...&...L ...38....N.....w.@.p.,\ .%.'.UIK.*..}.V....1.f...{..3....Mwo..pL..!....)k...6Hw... .h.J...r.49{.g.j.@.]..=5.{..I.R.....[{..iko...{..i.....Mki?.....&\..5.C.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (6169), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):6169
                                                                                      Entropy (8bit):6.0024785800135865
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:Eg1BcYm9PbxGKVkulwhJg6oGhzfc8Ed3VOKTmcn0QsD3VOKTmcn0QsK:EfLohugggbwd3xTEQo3xTEQH
                                                                                      MD5:E1752A9BB303A49823D8C76774FDBA75
                                                                                      SHA1:382B886A125A107DF7C690923638F69209D5FB46
                                                                                      SHA-256:775C7DFC8F8018396976842D6A57E1918A3C1DDAD256C4D7CA5F92B1A785A57D
                                                                                      SHA-512:B79069913322F844FFB612DA834F9D835DF4552996ECA541FA6F533BA011D06D90F25824B97E0D5C9BBD7B706FD877427B19150F267C2DD0CD88492EA7285472
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.googleadservices.com/pagead/conversion/16674513694/?random=1744214022400&cv=11&fst=1744214022400&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&rfmt=3&fmt=4
                                                                                      Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (10340), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):10340
                                                                                      Entropy (8bit):5.337383462969462
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:CjXYkYkYjYDsY6YVnORgLF4qMl8YbCZozXwvY2PzTu6:CjIdd0DFDV3X
                                                                                      MD5:7853200BA51D9D37EF2249A54FD4C430
                                                                                      SHA1:7C22CB2EE9C24C8015029537A555A9AD7AE65799
                                                                                      SHA-256:4BACB7A11F30ECD181B53E0572E1A7CCFC41DDB3A28FF508CB3E53146228ADEF
                                                                                      SHA-512:3A580CEE97076E9F6395A162F6E17616B218F0211A06E544A1CE2648ECBAFFFD91A45575D5A2C1A0080D8FBD51D3B8B805E8E72B128EA0F7BEC596FB0ADCBE7C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/css/b479b9ae2dc3a774.css
                                                                                      Preview:@font-face{font-family:Nohemi;src:url(/_next/static/media/Nohemi-Black.5dadb614.ttf) format("truetype");font-weight:900;font-style:normal}@font-face{font-family:Nohemi;src:url(/_next/static/media/Nohemi-Bold.55411706.ttf) format("truetype");font-weight:700;font-style:normal}@font-face{font-family:Nohemi;src:url(/_next/static/media/Nohemi-ExtraBold.994d2c1a.ttf) format("truetype");font-weight:800;font-style:normal}@font-face{font-family:Nohemi;src:url(/_next/static/media/Nohemi-ExtraLight.32c60897.ttf) format("truetype");font-weight:200;font-style:normal}@font-face{font-family:Nohemi;src:url(/_next/static/media/Nohemi-Light.4c6c30ae.ttf) format("truetype");font-weight:300;font-style:normal}@font-face{font-family:Nohemi;src:url(/_next/static/media/Nohemi-Medium.9feb0645.ttf) format("truetype");font-weight:500;font-style:normal}@font-face{font-family:Nohemi;src:url(/_next/static/media/Nohemi-Regular.af455427.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 26 names, Macintosh, \251rajeshrajputNohemiRegularVersion 1.000;;Nohemi-Regular;2023;FL720Nohemi RegularVersion 1.000
                                                                                      Category:downloaded
                                                                                      Size (bytes):52544
                                                                                      Entropy (8bit):5.880606438975814
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:sYVtPT3g95pD6SLl4pR2a0QSo8l08fjGkSJpr5h87zG3teV3EG:ntSldLlORTh88luS3LG
                                                                                      MD5:57BDF9C5EEA49D1D0156057EDAA3769E
                                                                                      SHA1:7AC1593D95D804B83BAB6D77EA2861B63C6E29AD
                                                                                      SHA-256:43C451ADC7B24707101A8EB9823CB04CF6EBE8CD1FAF5C944165015764628B3E
                                                                                      SHA-512:E8370088C0A7C09DAF4C687FD31193C2821AD7E525D8D30A2B18F29C9A7ED0DC6331D063A416FF11951221F7E809E856B0AB167AAD319B019D80D892204B517C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/media/Nohemi-Regular.af455427.ttf
                                                                                      Preview:........... DSIG.......8....GDEF.8.l.......jGPOS.P.....L..#.GSUB_.\`.......2OS/2Z.KL.......`cmap6.."........cvt ............fpgm.Y.7.......sgasp............glyf............head3.....,...6hhea.......d...$hmtx...........loca..&....D....maxp...;....... name......@....postS.X.........prep5e.G...4...N........z..._.<..........2.U.....2.V...5.P. .....................,..... .P.................}.....}.t...i...............Y...............(.`...,.(.`...x.d.+............................ ...........,.0.............,... ...s...................R.@.............c.........#.-.Z.w.............U.....}.......e.........#...#...n.......7.....N...?.......R...H.n.....z...z.n.z.n.z.....n.z.U...n.>.d.z.n. ... ...q... ...Y.............P.h.P...7.d.F.......A.C.s...7.R.@.....&.n.........T...t.........n.........].......b...................R...............R.....U.....9...$.......-.Z.z.......G...m...m.Z...........d.0...0.d.........3...3...R.@...@.m...'...........d...s...............s.....n...........[............
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):44
                                                                                      Entropy (8bit):4.345350936622435
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:inEL0XHoSDIUMqQk44:iVHPBy34
                                                                                      MD5:34B744B57B9038ADA337580B3074197F
                                                                                      SHA1:45D5839DCEF87B3CB2B32C51B400449110AF679B
                                                                                      SHA-256:5610334372E1AFEF7B0BCD0B4B3E26E25A39022D0445399A45EFE93A14F8826C
                                                                                      SHA-512:91D1C9D450C1C0D47AF4E9307583C960E3ADE063F48939D5B433C73E361975F0BF16DA65D5186A6FEEB5BCB19252912FE4C0B0711B49111621DD881A7347E405
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/4HjliStY.json
                                                                                      Preview:[{"targetBanner":1765726,"condition":"all"}]
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (2443)
                                                                                      Category:downloaded
                                                                                      Size (bytes):2851
                                                                                      Entropy (8bit):5.265013464891417
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:KfaB3Gz4qAvUcMqF6pUvnlRwVM4q3DXQ/gOY+1k3kEuO71B8oobEQRGUSWpp0AcA:4o2nEWqgWlRtz1kk0ErgRGP6pZx3
                                                                                      MD5:328679B9EC0ECE411FFAEBD8FF7049F9
                                                                                      SHA1:B7A9D74B66465A9250C7C81C7695D1B3253777A9
                                                                                      SHA-256:5C546EFC02B276A917B2BF4B138FAE9632F7C7716DB421D1FE5B00F6D2205D3C
                                                                                      SHA-512:20F5A6219A269BA6557B57AF6B03CDDB820F29EC63CD6F9F39BB53EB47563D66FB8313B07CAC943DE06A688A176F7B062467822871021A39334787B87A503BC4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/webpack-41e4e2d1eb0c0667.js
                                                                                      Preview:!function(){"use strict";var e,t,n,r,o,u,i={},f={};function c(e){var t=f[e];if(void 0!==t)return t.exports;var n=f[e]={id:e,loaded:!1,exports:{}},r=!0;try{i[e].call(n.exports,n,n.exports,c),r=!1}finally{r&&delete f[e]}return n.loaded=!0,n.exports}c.m=i,e=[],c.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],f=!0,l=0;l<n.length;l++)i>=o&&Object.keys(c.O).every(function(e){return c.O[e](n[l])})?n.splice(l--,1):(f=!1,o<i&&(i=o));if(f){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},c.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);c.r(o);var u={}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):32162
                                                                                      Entropy (8bit):5.164611237924318
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:cG0lVpQpd3WbcovpKGpKe3Z/tyivL2ejpLuQev95PIFUQ3Tndnzl4wUax+lzDGkz:IQatyZkFUOTndp41ax+9D29Zo/dJ
                                                                                      MD5:E06C4967B20793F24AB8B4A14A2B1CF6
                                                                                      SHA1:872B1C34424B3163C5843DAD98F6BAD5210DDC11
                                                                                      SHA-256:A0CCC1494B74EAAAA96B302CBBEC9FF0FDE326DD5BFA3A534EEAAFA3BE94E618
                                                                                      SHA-512:FAFBA50FDC1717DECE9647C7B42FAF75188D29009014207B19F3A39B40C6A024D523C8AA84E85A32A921E70E9C1BCDAB93044041911C210248FD7C2FF6312F7D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/config/v8kB548W.json
                                                                                      Preview:{"html":"<div class=\"cky-overlay cky-hide\"></div> <div class=\"cky-consent-container cky-hide cky-box-bottom-left\" tabindex=\"0\"> <div class=\"cky-consent-bar\" data-cky-tag=\"notice\" style=\"border-color: #f4f4f4; background-color: #FFFFFF;\"> <div class=\"cky-notice\"> <p class=\"cky-title\" role=\"heading\" aria-level=\"1\" data-cky-tag=\"title\" style=\"color: #212121;\"> [cky_notice_title] </p> <div class=\"cky-notice-group\"> <div class=\"cky-notice-des\" data-cky-tag=\"description\" style=\"color: #212121;\"> [cky_notice_description] </div> <div class=\"cky-notice-btn-wrapper\" data-cky-tag=\"notice-buttons\"> <button class=\"cky-btn cky-btn-customize\" aria-label=\"[cky_settings_text]\" data-cky-tag=\"settings-button\" style=\"color: rgb(7, 16, 43); border-color: rgb(7, 16, 43); background-color: transparent;\">[cky_settings_text]</button> <button class=\"cky-btn cky-btn-reject\" aria-label=\"[cky_reject_text]\" data-cky-tag=\"reject-button\" style=\"color: rgb(7, 16,
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (2361)
                                                                                      Category:downloaded
                                                                                      Size (bytes):280116
                                                                                      Entropy (8bit):5.572841832080951
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:LM1Sgws3CWkbiS2M59t30S0CRHyxk9A4uJDE08+v+25tH2oN3H4C3luJ9pqWlI:4ysSpbVV/aJv+StZTlufpqt
                                                                                      MD5:E697240EE120C928BF10395A19DACEBD
                                                                                      SHA1:44304C0059B112E23B5DB1852DF97237A77BFD84
                                                                                      SHA-256:8CB3AB01996E5276D3A6EC7365C47F65ED45805ED2FF6C0A0B6D4B1AD981A95B
                                                                                      SHA-512:6EC3C92BA97706DCAB47C95E97A0DB3A8BDF57ECAB5B8364F65DF9BC8B4EB7C153DC68AFC9E37DAF18029AF23FCE2F815E2B343C124EB96AB30838A615E688DE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=AW-16674513694&l=dataLayer&cx=c&gtm=45je5471v9180682738za200zb9180697847&tag_exp=102509682~102788824~102803279~102813109~102887799~102926062~102975949~103016951~103021830~103027016~103047562~103051953
                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):1775
                                                                                      Entropy (8bit):4.678626467860632
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:YU9EDHL0Zo7URDUTpF2MXaE9mT4oWOo70u5MwYI:pEDrcUlFfX9FOE0YMw1
                                                                                      MD5:F2A2D634E8D671F4D42A4CF9ECB7D7ED
                                                                                      SHA1:D4D3C74CF6470FA9B7C57B11C507ED4F9C410C4F
                                                                                      SHA-256:14612FAEFC54E67007084332E850F554CA6BA980BEBD2F88BEB4051DFFA87D61
                                                                                      SHA-512:33504CEB09E899B2DA21828D466D647A758E64B4AC18347A3351CE4F7C755554484DD5AA77D6FEFC904A350E2D6A6C4D1103818B130533E3479B0FD7C1DBAC1B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"cky_notice_title":"We value your privacy","cky_notice_description":"<p>We use cookies to enhance your browsing experience, serve personalized ads or content, and analyze our traffic. By clicking \"Accept All\", you consent to our use of cookies.</p>","cky_notice_close_label":"Close","cky_readmore_text":"Cookie Policy","cky_readmore_privacyLink":"","cky_revisit_title":"Consent Preferences","cky_video_placeholder_title":"Please accept cookies to access this content","cky_accept_text":"Accept All","cky_reject_text":"Reject All","cky_settings_text":"Customize","cky_preference_title":"Customize Consent Preferences","cky_preference_description":"<p>We use cookies to help you navigate efficiently and perform certain functions. You will find detailed information about all cookies under each consent category below.</p><p>The cookies that are categorized as \"Necessary\" are stored on your browser as they are essential for enabling the basic functionalities of the site. </p><p>We also use thir
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):2914198
                                                                                      Entropy (8bit):5.493792897819571
                                                                                      Encrypted:false
                                                                                      SSDEEP:49152:nzvskq/rN0F3MCwQIBR3kQRjpCmyL+M0kcnTuPxrlzWqbGRHjOYYxfhDJYr70n0M:nz0Cv6kcTCF7YYnr
                                                                                      MD5:441F5876306941EA1E9732F7309CC213
                                                                                      SHA1:EF7FF17926E01EBE25B41D09CEE63131AAEAF6EC
                                                                                      SHA-256:8710D22881F56805BC20A1DC8ED8816542A1BB5864E05D2633DC2728EFC26CD4
                                                                                      SHA-512:CB9602ED502F1A546D06E4DBEA5F8D0749FFEB04336D209286EF8AF069623FEA2229637E4113436E2609D92DFE8ED7BA6640448DED3F9A900676DCBC4E8A8B84
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/pages/_app-15b1687e27f4a989.js
                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{24677:function(e){function t(){this._events=this._events||{},this._maxListeners=this._maxListeners||void 0}function n(e){return"function"==typeof e}function r(e){return"object"==typeof e&&null!==e}e.exports=t,t.prototype._events=void 0,t.prototype._maxListeners=void 0,t.defaultMaxListeners=10,t.prototype.setMaxListeners=function(e){if("number"!=typeof e||e<0||isNaN(e))throw TypeError("n must be a positive number");return this._maxListeners=e,this},t.prototype.emit=function(e){var t,i,a,o,s,l;if(this._events||(this._events={}),"error"===e&&(!this._events.error||r(this._events.error)&&!this._events.error.length)){if(t=arguments[1],t instanceof Error)throw t;var u=Error('Uncaught, unspecified "error" event. ('+t+")");throw u.context=t,u}if(void 0===(i=this._events[e]))return!1;if(n(i))switch(arguments.length){case 1:i.call(this);break;case 2:i.call(this,arguments[1]);break;case 3:i.call(this,arguments[1],arguments[2]);break;de
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):80996
                                                                                      Entropy (8bit):5.596733750742832
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:79P53BEa7SmTPZevaTJzHCymfunBDufE56Fwy/zjRMgnxw:D97SUgvizRmf2CfEy/zNZe
                                                                                      MD5:E154BF690E43F48BCB5929E680ECCC46
                                                                                      SHA1:76F0DD8FD19EED84565DF181823F595F3B0E3215
                                                                                      SHA-256:52212BEDA9C81CFFC7C851CA7F1B9A40F8E1C83AB86A90B7CF3BD37C70A1C964
                                                                                      SHA-512:B5D4FABA3816E055BB46501F31D44B0C494EE7ACB5E52F4D588443D7E3C86C80B6E5155E4368825F411559914D3F2B0DB1A4DB0EAEA9D2168F378C96E619748A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/pages/wizard-f557f127eed701a3.js
                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[506],{4257:function(e,t,i){"use strict";var l,r=i(52983);function a(){return(a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var l in i)Object.prototype.hasOwnProperty.call(i,l)&&(e[l]=i[l])}return e}).apply(this,arguments)}t.Z=function(e){return r.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 622 168"},e),l||(l=r.createElement("path",{d:"M82.44 72.053s-.047-.02-.047-.047c0-.026.02-.047.047-.047 17.934 0 31.56-14.454 31.56-30.955V30.312C114 13.002 98.876.006 82.75.006H1.034S.98.033.98.059V167.94s.027.054.054.054h46.268s-.322.027-.322 0V32.556c-.107-2.936 2.572-5.45 5.508-5.558a5.325 5.325 0 0 1 5.515 5.122v135.814s.027.053.054.053H82.69c17.292-.053 31.264-13.717 31.311-30.975v-35.098c0-16.366-14.625-29.86-31.56-29.86M209 0h-49c-17.81 0-32 13-32 31.292v136.654s.014.047.042.054h50.797s.05-.013.057-.04V72h11.208v95.946s.028.054.057.054h50.782s.05-.0
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49982), with NEL line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):98275
                                                                                      Entropy (8bit):5.406202083865261
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:1L3bh7/+Wc5L+G7o42vAARoshJuKEFMxFTNPw+bwKgtnjneb:157/+FLHU4IAfMXwxneb
                                                                                      MD5:51F817F569B0B5033C73D0C6BD3258E9
                                                                                      SHA1:CD8CC25ECCE0619BA488EE2CF4A142EE63DD6221
                                                                                      SHA-256:C3E2CC7F94710E52A67F73F28CCFFC45A3C92CD3901F4FD32E2067C536E45001
                                                                                      SHA-512:2AAAE13310F08937FCB4E658A7945B9C640F7AF065184BB4DBCE31865BD0AF47F636E24CA2163461CE3FD732FC1ABE12EED8C2F519D1B86CDCF97C4C617AA0A6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://cdn-cookieyes.com/client_data/e832bdca8c7e896d0e4f5b5f/script.js
                                                                                      Preview:!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element"in t){var e="classList",r="prototype",n=t.Element[r],o=Object,i=String[r].trim||function(){return this.replace(/^\s+|\s+$/g,"")},s=Array[r].indexOf||function(t){for(var e=0,r=this.length;e<r;e++)if(e in this&&this[e]===t)return e;return-1},a=function(t,e){this.name=t,this.code=DOMException[t],this.message=e},u=function(t,e){if(""===e)throw new a("SYNTAX_ERR","An invalid or illegal string was specified");if(/\s/.test(e))throw new a("INVALID_CHARACTER_ERR","String contains an invalid character");return s.call(t,e)},c=function(t){for(var e=i.call(t.getAttribute("class")||""),r=e?e.split(/\s+/):[],n=0,o=r.length;n<o;n++)this.push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},f=c[r]=[],l=function(){return new c
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):40
                                                                                      Entropy (8bit):3.5143340317924077
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:mSBztPxztPxztY:mSFtP1tP1tY
                                                                                      MD5:F39BA30C2D053EC75C68E06C124DF50B
                                                                                      SHA1:2A8B6C6A765282B19C6BB0B881A18D98BD73C61B
                                                                                      SHA-256:1085A8E3BF3172DA8C8FA3BB8C9FFAD2DCA9C9E43948399CFD68F052E8727DFA
                                                                                      SHA-512:C51CA88CCA93363FE2E5038A3A2C6F214F3674A76F7E66B1C1F99DB8F332DA22C4B4CEA37B126B599803AFB5957D0B2E41B890ED2C8BF2AE842169AE9EA4DDD9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCYmgWiVq87KlEgUNYSk1cBIFDWEpNXASBQ1hKTVwIeYeWlgExoeY?alt=proto
                                                                                      Preview:ChsKBw1hKTVwGgAKBw1hKTVwGgAKBw1hKTVwGgA=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65201)
                                                                                      Category:downloaded
                                                                                      Size (bytes):141004
                                                                                      Entropy (8bit):5.269298773790399
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:BvLN86kMuxPhxj3hapxj6AedL5yumnFQa:Bq30pV6vdYea
                                                                                      MD5:C92C5B76FACF4E22A38254E52B94324D
                                                                                      SHA1:A25B92184CA04532D3B35F5406273E0A9543AA18
                                                                                      SHA-256:2E5933DB4FB721677B37BC3889E0817F69B60E848AEDA39269DEDAE1B5708B60
                                                                                      SHA-512:E40E304AD9BF5C3A7321A8978E6FC55129D5EFFE2C505C4C8B61791BB68D51457111BF10DE5366D4312765EECF53B54B4B93A6D7339139EF3538BFC1C1C9890C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/framework-98e92f1440da59ed.js
                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{35565:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(52983),c=t(35655);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (815)
                                                                                      Category:downloaded
                                                                                      Size (bytes):3537
                                                                                      Entropy (8bit):5.3731699202053
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:EIEcArwliCJBU+QnPSWfeKZauSEodkQSEIedPuIp:EIEjrwNJtQnPSWfeeauRodkQSdedWQ
                                                                                      MD5:DE76F7526B2F3EBB17AE31811ED7F03A
                                                                                      SHA1:7FCDCBE10CDD28CBE1A069239187074458C9EDAC
                                                                                      SHA-256:2553F6D0F628C299CCC7A7182941B72C26DCECB6E010D8DCBD38F42B6D2468D2
                                                                                      SHA-512:AB54BA7202B5F27A61B163FDF5020BECCE3565DC0C72C73F682F924754E75C59E2797E007F9020258D92D90096F4715C2B645BE37C974E73BCCC752BC5B52413
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.googletagmanager.com/static/service_worker/5430/sw_iframe.html?origin=https%3A%2F%2Fwww.basta.app
                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,f,g){this.failureType=c;this.data=f;this.g=g;this.h=new m(n(g))}s(c,f){const g=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[g]==null&&(e.g[g]=0,e.h[g]=h,e.i++);e.g[g]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[g],clientLifeMs:Math.round(h-e.h[g])}}c.failure={failureType:this.failureType,data:this.data};f(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):44
                                                                                      Entropy (8bit):4.345350936622435
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:inEL0XHoSDIUMqQk44:iVHPBy34
                                                                                      MD5:34B744B57B9038ADA337580B3074197F
                                                                                      SHA1:45D5839DCEF87B3CB2B32C51B400449110AF679B
                                                                                      SHA-256:5610334372E1AFEF7B0BCD0B4B3E26E25A39022D0445399A45EFE93A14F8826C
                                                                                      SHA-512:91D1C9D450C1C0D47AF4E9307583C960E3ADE063F48939D5B433C73E361975F0BF16DA65D5186A6FEEB5BCB19252912FE4C0B0711B49111621DD881A7347E405
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:[{"targetBanner":1765726,"condition":"all"}]
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (14037), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):14037
                                                                                      Entropy (8bit):5.297729762818469
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:nsvyP+S4E+phx9pMzKv64biUS3J91KZg7LD9:nsKP+S4E+phFR6mS3BKZg7LD9
                                                                                      MD5:395004261F8AA8BD8CD6FD4A98E42814
                                                                                      SHA1:F99986F5A5E704BBAD0CEA9A8BE668AA7D9C287D
                                                                                      SHA-256:76A907523C9D8DA8171393D8B897199C7D032FF01AF76E3C47687CD846C45D2A
                                                                                      SHA-512:07A62B999169DBECEE39D11F6B116E89F6E6F5F59F8570662405482F79D425F34F94B43F916E2047ED2D3F6FC3E0A5070093BBF8D865B52489EA6D7A9D4A3716
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/415-81846c0f831813bb.js
                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[415],{84998:function(e,t,o){o.d(t,{V:function(){return r}});var r=o(20601).i.split},28729:function(e,t,o){o.d(t,{g:function(){return c}});var r=o(43112),n=o(65905),i=o(20601),a=o(15935),s=o(79624),l=o(22807),c=function(e){function t(t){var o=e.call(this)||this;return o.client=t,o}return(0,r.ZT)(t,e),t.prototype.request=function(e){var t=this;return new s.y(function(o){return t.client.subscribe((0,r.pi)((0,r.pi)({},e),{query:(0,n.S)(e.query)}),{next:o.next.bind(o),complete:o.complete.bind(o),error:function(e){if(e instanceof Error)return o.error(e);var t,r=(0,a.s)(e)&&"code"in e&&"reason"in e;return r||(0,a.s)(e)&&(null===(t=e.target)||void 0===t?void 0:t.readyState)===WebSocket.CLOSED?o.error(Error("Socket closed".concat(r?" with event ".concat(e.code):"").concat(r?" ".concat(e.reason):""))):o.error(new l.cA({graphQLErrors:Array.isArray(e)?e:[e]}))}})})},t}(i.i)},93042:function(e,t,o){o.d(t,{m:function(){return l}});
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):106457
                                                                                      Entropy (8bit):4.673693165786038
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:HMloImR3WvgyLUjo3Us/WbZEdeoUQ4etZ/4gup4cnszL30FF7ANRy3P+e/t2KiZV:U1XWbidzAgS413kANRUt2b
                                                                                      MD5:4097C8F2C6EACAD68AFBDA31548DFC17
                                                                                      SHA1:D4D470B6D7914EE22954F67EE6102140F54A5327
                                                                                      SHA-256:9F72C150D05B2974D4FE6C3CE9F2D390F31FF694CCDDA9816CFEB79CAE2205E2
                                                                                      SHA-512:D435F997EAF7F52E9962A8BA113F278A66D488408EECBD2C3111F42468F49469B87BD4D2E76222D6362E9D3E142E3CCC9DBD92EB4527B1D1D78750D89B096710
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/629-4f32221e8d5be3c9.js
                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[629],{79830:function(e,n,i){var a,d,t,l,m,k,s,u,o,r,c,N,v,p,F,S,_,I,g,y,b,f,T,D,E,A,B,h,C,R,M,O;i.d(n,{AX:function(){return Z},Gn:function(){return G},Hb:function(){return U},K1:function(){return Y},LZ:function(){return X},Ms:function(){return s},Ni:function(){return j},QL:function(){return P},R_:function(){return F},Rd:function(){return L},TW:function(){return w},V4:function(){return z},W_:function(){return K},Xd:function(){return m},_4:function(){return x},_h:function(){return $},gf:function(){return d},iV:function(){return W},jX:function(){return t},q$:function(){return N},qK:function(){return V},z4:function(){return H},zP:function(){return q}}),(_=a||(a={})).AlreadyHigherMaxBid="ALREADY_HIGHER_MAX_BID",_.BidAmountUpperLimitReached="BID_AMOUNT_UPPER_LIMIT_REACHED",_.BidLowerThanCurrentBid="BID_LOWER_THAN_CURRENT_BID",_.BidLowerThanCurrentMax="BID_LOWER_THAN_CURRENT_MAX",_.InternalError="INTERNAL_ERROR",_.ItemClosi
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8764, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):8764
                                                                                      Entropy (8bit):7.973526457316158
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:3vfg0ynr3/Z7dAAcU09sRtZp0OmpTl8uK5O965+ODb:3v40yTZpDH09StZiB8vU9y
                                                                                      MD5:41D31681400DD981C26CEE0D50B60EBD
                                                                                      SHA1:86937DE1C9CCA2ECF0D0F34B2FD5D4D6906CD427
                                                                                      SHA-256:13C19EC8ECBDB0854E61B191EA4F6A9820760381BF6CE39D4E18193A4B808CA5
                                                                                      SHA-512:2058E91D8F08E5E6FC192A170FE968BA2BA247494BD02ED8B9C0A3938BF05D95EBA786E3DC173F4153495BD6CCE78444891A22D844A8A995A7683F9C6BFB7166
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/media/ce9b84dce7581e2b-s.p.woff2
                                                                                      Preview:wOF2......"<......Gp..!..........................`..\..`.`..v......:..N..6.$.... ........9E.b..6.d^.(....._'.2.Y....VD..f22..iK..C9k.Wy.g.{b...W.)....x*o.V;;.'#$.%......ve...JJW..`g|t...6..q...R.\..E7wp...udM...S...bz+.m.......Q......q...$.K5..F8......3.70.. .......:...h..........4gS..%..=..vz..O.@r.q..-.y.N...!h.j....k.K........[.Y............a....O..}.........(y.d...p.....Ny.NA..8.L.&.....pX..Ky....{2s....+d....(...#q.fE...B.2..<.NK.....S;..vC...F...1...u.\!..(MF....I..f\7.. .$.D..4..:. l. \" Z...1+.Z...8,..>.!c..y.Y&U.@....1.O.^.....->.r.A.`B.(..d.QG...{...]@<I.@"..'..g,..d{.$.........N......U..g=.AwG..'~..).*|..?.?5.....9.."F...:h.)l.!.5z.....*..P.....n.K.Zl.....K...4............HP...|...pM..C...h.(.su*..mK.b...|.hTG[.J....+..s.^...yh>!....a.4.\.u.h<t&.E7.Y,.&.F.Wh...1.A...:p.@)H..*.A<...5aeT.x..h.Xvj.!..P].t....1u.l.......;..t.._.8..%....,....)l.%...R..(..0.q...i.......Zk$.K.bTB..V...5..y .K..L.r..A...@.a..(0..@.......@..%ih8........K.... .
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 28 names, Macintosh, \251rajeshrajputNohemi MedRegularVersion 1.000;;Nohemi-Medium;2023;FL720Nohemi MediumVersion 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):51868
                                                                                      Entropy (8bit):5.881976395981311
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:coB1SEVOGgXIG6XwIcTezQ1+YQRDmnfHnGiQ1MqOWKHOF/tcy2Ar/XeyZlh87zGr:ci1SwgXUXwIcSQoRRK/GiQ1M2jbDuSeG
                                                                                      MD5:D9DD63724AE69F00924ADDC1B88E5162
                                                                                      SHA1:2C35E0A8C8FD19B3EC76A0CFF999C6CD6185CC80
                                                                                      SHA-256:649017D1C12536F9256CEF814DC3C6E08976151A54F500D8157561785EA36C81
                                                                                      SHA-512:DD051F5118A0177511B814B1B76AA295793ACA382081A6D9423587F3658C3C63BFCD53AC3A5451D369DD69958C554C6542E1A0B1BAC67BAC45FDE9DA1F6AD32A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/media/Nohemi-Medium.9feb0645.ttf
                                                                                      Preview:........... DSIG...........GDEF.8.l...<...jGPOS..&.......#.GSUB_.\`...`...2OS/2Z.KZ.......`cmap6.."........cvt .,..........fpgm.Y.7.......sgasp.......4....glyf.@.1......|.head3.....,...6hhea...{...d...$hmtx4...........loca>g]....l....maxp...6....... name......h....postS.X....d....prep5V.1...4...N.........6. _.<..........2.V.....2.V...5.e. .....................,.......e.................}.....}.t...d...............Y...............(.`...,.(.`...x.d.+............................ ...........,.0.............,... ...S.................|.h.*.....C.......\.........".Q.N.z.|...|.......M.............u.....|...........^.......'.....V...G.......h...T.`...........`...`.......`...I. .`.F.T...`.(...(...t...(...o.............@.m.@...'.l.6.!.....:.V.c...(.h.*. .|...^.&.....|.\...|.....|...^...|...|.=.......X...................h...............l.....M.%.............|.Q.N.i.|.....O.|.w.|.w.K...|.......T.`.|.`.T.................h.*...*.................d...S.....|...}...}.S.....`...........K.........*..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (5070)
                                                                                      Category:downloaded
                                                                                      Size (bytes):324107
                                                                                      Entropy (8bit):5.589646283287747
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:R441Sgws3CWkbikBN59r30S08RHLxk9A4uJDE08+v+25tH2oN3H4C3luJ9pqQLeJ:HysSpb5b/TJv+StZTlufpqQCJ
                                                                                      MD5:EA8E6686E63D153E89219EB9EE820272
                                                                                      SHA1:C60A1A2ED93643BF02A1415188E7A4B893AC1B9F
                                                                                      SHA-256:D67E7F88EF9DAC726F7504027D087EDFFA874838C78835EF5EDB7D3ADDB59C4B
                                                                                      SHA-512:557822ADCBD910A2A327F26304AFC2D0855A6AF7EEE19006BBA8902C010C896DBC61B8FB50FEDC48ADA4130A859A37C8AFF728D9FAB3615BF9F6974A6838B9EA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-NL6DHRM5
                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                      Category:downloaded
                                                                                      Size (bytes):15406
                                                                                      Entropy (8bit):2.7868730352015545
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:i30XarwyZXEQPXvqqqqqqqfSSJn/w5KOjmINhs0GPMXbLGT9BTzKDDDDDDDDDDDD:i0XQwydGVQe
                                                                                      MD5:76FF449E5E2928B37E850782398645DD
                                                                                      SHA1:74AE5437C67FA2CEA1411B64F2787853AF0C2D31
                                                                                      SHA-256:862F61B6EEDF15BB0642948AA0F4A3B6CABF9EB7F7AAF6C7064A9154D8A4F294
                                                                                      SHA-512:7ECE0B1E75DE2CC08B1F37A03A4E8E78767D4D665F0706ADBCD9CC136E94E0897CA01C0EBCE3FC4A632368617E8883235E7E4299A350EF345C15742F968A934B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/favicon.ico
                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................-...................3...........................................;...................C...........................................;...................C......................./...................;...................C.......................A...................;...................C.......................A...................;...................C.......................A...................;...................C.......................@...................;...................C...........................................;...................C...................i.......................;...................C...........................................;...................C...........................................;...................C...........................................;...................E...........................................;..............................................................
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):3762
                                                                                      Entropy (8bit):4.223382825340393
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:AS4+TV9xyBfWGlUiy7YcDUjtRv1bk4JvxnXUwouaxLigXGgDOi9i30NJ1Ur6AnZb:5TYmi/cIL1Y6JXZoXLNS7381UFZ0qf
                                                                                      MD5:2E4DF113EDE6D5CE8DE2DC1338A3890E
                                                                                      SHA1:3AF1721CA29F4ADA0CD422206C253CF8EE52781A
                                                                                      SHA-256:911F58B8D14BD6F73A83FD774E44BEC97E896317C7093DC83E96921E64F1FBD5
                                                                                      SHA-512:12C975049692F337FCED697963359F535B7D08B4B230447CBA37B6E5C8C1FD31E8F26329A315454C83E51CA41787737428E3932979156E205CF0FEAADDE8FB97
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<svg width="78" height="13" viewBox="0 0 78 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.48703 1.81738C8.08615 1.81738 10.0289 3.20915 10.659 5.48658H7.74485C7.29854 4.5756 6.45842 4.14542 5.46078 4.14542C3.83304 4.14542 2.70413 5.30944 2.70413 7.182C2.70413 9.05455 3.83304 10.2186 5.46078 10.2186C6.45842 10.2186 7.29854 9.76309 7.74485 8.87742H10.659C10.0289 11.1549 8.08615 12.5466 5.48703 12.5466C2.25782 12.5213 0 10.3198 0 7.15669C0 3.99359 2.25782 1.81738 5.48703 1.81738Z" fill="#293C5B"/>.<path d="M15.9612 12.5738C13.4146 12.5738 11.498 10.929 11.498 8.27203C11.498 5.61503 13.4671 3.97021 16.0137 3.97021C18.5603 3.97021 20.5293 5.61503 20.5293 8.27203C20.5293 10.929 18.5078 12.5738 15.9612 12.5738ZM15.9612 10.347C16.9063 10.347 17.7989 9.66379 17.7989 8.27203C17.7989 6.85496 16.9326 6.19704 15.9874 6.19704C15.016 6.19704 14.1759 6.85496 14.1759 8.27203C14.2022 9.66379 14.9898 10.347 15.9612 10.347Z" fill="#293C5B"/>.<path d="M25.8079 12.5738C23.2612 12.5738 21.3
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):116
                                                                                      Entropy (8bit):4.520426456179099
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YMES3JGLLMfQ2pHG/4HviaNmX/ZZo8KqyRHfHyY:YMESJGl2pHrHaaNmXxZtwyY
                                                                                      MD5:BBD001DB042EA720F56E884BA6757D2D
                                                                                      SHA1:C6FB8A26A09224C89C3E0AF25633C26FD760F247
                                                                                      SHA-256:993061B73ABB874D43F84958E2BE96D2964342DFD825C874066883A3D5865DEE
                                                                                      SHA-512:BC9820C685814C3C1C05C11122EB27FA5EFBF806CF4FB147F64AB59EDEE33CA92C90ACE7E94D12D522CF5F5CF06D9F486F3C5186BC223B3A4D9A714FE68632C2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://directory.cookieyes.com/api/v1/ip
                                                                                      Preview:{"ip":"161.77.13.2","country":"US","country_name":"United States","region_code":"MA","in_eu":false,"continent":"NA"}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (37584), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):37584
                                                                                      Entropy (8bit):5.373640313510715
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:IzKbcz3UQU9VTyXHs+P6Dr3Nv7ZXsz/XTB+I5pw:4KbwEQ6VYydeXQ
                                                                                      MD5:A03244603351E67793781F7BF0C77343
                                                                                      SHA1:38E4C0B0080A18769243D76CDB012B77F4EF7859
                                                                                      SHA-256:C5BFC8B35B68E7C98CBE10F0553E3AEDEAAFF011D60995AA732DB57A5BBF3E6C
                                                                                      SHA-512:AA4F30B2ED52D640FAD05C7F850A130B1E53F5A98DC2535EDA8C5F25D54BE0B4955E548A5422163736B850AB6A92E1E4BB04B8F063233CD3847A7B40591061A7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/chunks/289-caf42efb7b29f957.js
                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[289],{12780:function(e,t,r){"use strict";r.d(t,{GW:function(){return o},IC:function(){return s},T2:function(){return i},uF:function(){return a}});var n=r(8555);let o="https://playground.projects.oryapis.com".replace(/\/+$/,"");class i{constructor(e,t=o,r=n.Z){var i;this.basePath=t,this.axios=r,e&&(this.configuration=e,this.basePath=null!==(i=e.basePath)&&void 0!==i?i:t)}}class s extends Error{constructor(e,t){super(t),this.field=e,this.name="RequiredError"}}let a={}},9165:function(e,t,r){"use strict";r.d(t,{GK:function(){return o},cM:function(){return a},hC:function(){return l},iq:function(){return i},tr:function(){return s},wg:function(){return u}});var n=r(12780);let o="https://example.com",i=function(e,t,r){if(null==r)throw new n.IC(t,`Required parameter ${t} was null or undefined when calling ${e}.`)},s=function(e,...t){let r=new URLSearchParams(e.search);!function e(t,r,n=""){null!=r&&("object"==typeof r?Array.isArray(r)?r.f
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):77
                                                                                      Entropy (8bit):4.37144473219773
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/AMUrPAFGq0fhCrALpfkAc/_ssgManifest.js
                                                                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):548
                                                                                      Entropy (8bit):4.660801881684815
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                      MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                      SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                      SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                      SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:downloaded
                                                                                      Size (bytes):1345
                                                                                      Entropy (8bit):4.076100760801318
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:tLNTuyGMB/XDJLdrqb0mquXWDUvBDgdh+x8TTetHFXOQNgtciEW6jpuu9tt8:fTBbJLdEIuX4G8ete+iEV1uu9w
                                                                                      MD5:463A29230026F25D47804E96C507F787
                                                                                      SHA1:F50E0EAC87BB8F5CFF8F7D8CCB5D72AEDDA7E78D
                                                                                      SHA-256:A049E1ABE441835A2BCF35258936072189A0A52D0000C4ED2094E59D2AFD189B
                                                                                      SHA-512:83F065B7B10E906EF8BF40DD907DA4F0EB0F4C28EE2D8B44E418B15F1C06884A579957B2BC27418FAC5759825D394819FF0AC48D784B9F05564B8EDAB25D9426
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://cdn-cookieyes.com/assets/images/close.svg
                                                                                      Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.572899 0.00327209C0.459691 0.00320032 0.349006 0.036716 0.254854 0.0995771C0.160701 0.162438 0.0873146 0.251818 0.0439819 0.356405C0.000649228 0.460992 -0.0106814 0.576084 0.0114242 0.687113C0.0335299 0.798142 0.0880779 0.900118 0.168164 0.980132L4.18928 5L0.168164 9.01987C0.0604905 9.12754 0 9.27358 0 9.42585C0 9.57812 0.0604905 9.72416 0.168164 9.83184C0.275838 9.93951 0.421875 10 0.574148 10C0.726422 10 0.872459 9.93951 0.980133 9.83184L5.00125 5.81197L9.02237 9.83184C9.13023 9.93836 9.2755 9.99844 9.4271 9.99923C9.5023 9.99958 9.57681 9.98497 9.6463 9.95623C9.71579 9.92749 9.77886 9.8852 9.83184 9.83184C9.93924 9.72402 9.99955 9.57804 9.99955 9.42585C9.99955 9.27367 9.93924 9.12768 9.83184 9.01987L5.81072 5L9.83184 0.980132C9.88515 0.926818 9.92744 0.863524 9.9563 0.793865C9.98515 0.724206 10 0.649547 10 0.574148C10 0.49875 9.98515 0.42409 9.9563 0.354431C9.92744 0.284772 9.8
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:downloaded
                                                                                      Size (bytes):3762
                                                                                      Entropy (8bit):4.223382825340393
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:AS4+TV9xyBfWGlUiy7YcDUjtRv1bk4JvxnXUwouaxLigXGgDOi9i30NJ1Ur6AnZb:5TYmi/cIL1Y6JXZoXLNS7381UFZ0qf
                                                                                      MD5:2E4DF113EDE6D5CE8DE2DC1338A3890E
                                                                                      SHA1:3AF1721CA29F4ADA0CD422206C253CF8EE52781A
                                                                                      SHA-256:911F58B8D14BD6F73A83FD774E44BEC97E896317C7093DC83E96921E64F1FBD5
                                                                                      SHA-512:12C975049692F337FCED697963359F535B7D08B4B230447CBA37B6E5C8C1FD31E8F26329A315454C83E51CA41787737428E3932979156E205CF0FEAADDE8FB97
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://cdn-cookieyes.com/assets/images/poweredbtcky.svg
                                                                                      Preview:<svg width="78" height="13" viewBox="0 0 78 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.48703 1.81738C8.08615 1.81738 10.0289 3.20915 10.659 5.48658H7.74485C7.29854 4.5756 6.45842 4.14542 5.46078 4.14542C3.83304 4.14542 2.70413 5.30944 2.70413 7.182C2.70413 9.05455 3.83304 10.2186 5.46078 10.2186C6.45842 10.2186 7.29854 9.76309 7.74485 8.87742H10.659C10.0289 11.1549 8.08615 12.5466 5.48703 12.5466C2.25782 12.5213 0 10.3198 0 7.15669C0 3.99359 2.25782 1.81738 5.48703 1.81738Z" fill="#293C5B"/>.<path d="M15.9612 12.5738C13.4146 12.5738 11.498 10.929 11.498 8.27203C11.498 5.61503 13.4671 3.97021 16.0137 3.97021C18.5603 3.97021 20.5293 5.61503 20.5293 8.27203C20.5293 10.929 18.5078 12.5738 15.9612 12.5738ZM15.9612 10.347C16.9063 10.347 17.7989 9.66379 17.7989 8.27203C17.7989 6.85496 16.9326 6.19704 15.9874 6.19704C15.016 6.19704 14.1759 6.85496 14.1759 8.27203C14.2022 9.66379 14.9898 10.347 15.9612 10.347Z" fill="#293C5B"/>.<path d="M25.8079 12.5738C23.2612 12.5738 21.3
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8676, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):8676
                                                                                      Entropy (8bit):7.975063366730459
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:RACMWUBEaS+0Fd+UqJzclhMXIo2wZvMYHZ1sh9ROAwWV5s:BMJpL0FwUEzcHM4jgvnZSLROLWrs
                                                                                      MD5:9700AE5549E3D2FA0890CD74CD68A90E
                                                                                      SHA1:B32912619EDBEC2DFE92DC6D7346FD2B96F8B434
                                                                                      SHA-256:CB619EA6026D0E68BC11DBB862CCFB76380C4C58A49BB501E73EB21BC56850E7
                                                                                      SHA-512:6020210FBC1D29A21DF08D9061E274ACADD7248F816C4FE457B1E8696968B431F77C78614A0BE3493B1EA72A16BB19352EB2A3611F4EAECEE8ACCECF77C25773
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/media/d90e10e85a15eaad-s.p.woff2
                                                                                      Preview:wOF2......!.......G...!..........................`..P..`.`..v......A..N..6.$.... .......M:3......}z.(W....lQ...!..C.>..;.+...$.fr......u................D=Bc..B........W....X+$...2.f.,s...@....."...#..r.~...C4.`..4..b..&[Et.Zf..YW......~.@....r....]......5!..\f...&.....'.F.....t...Z.y.G....Q..&a... ......vB.X]]..O.....2/I....`7....w.z...q.q.r..@&.i.3l..;...?}..Q...R...W.\.%...P.JE)..K.......1/.:&...l2..'*$FV8.{.i0%Y....p..#.c.&c.......h+b:.F..}..Rq./!.....[E.*N.....$.A..2..;.]...0..@...y.(.H@..".....E-.....}...........:.....c..HE.P...... }.7..Z#..KVa`.E0)DI#...[I..n...E.#.?[..#.@....:9.%.~...I6.....N...{..^y..B......n.1..LXj.W$>.....u...4.V.H..}v..&C........<..}"+-.r.....6\.o.c...18..B{>..o.O.9E..)Q..@1..x.C]N~.Vh..G...`B..2...$.@..>....'..pD...(F..%&j.A.dS..M.....@.VM.a...G.h.m._..b4P.(...<....s.'..m.4.{|G.....My'L.R...2.....]Qr5.K........X.rW.[. ..h(..h2.9..X.j.O..U.$.t..<b1.T.kK....g.^h...0]Q>.G>.B..)^&.M.......@C3Ea"r5"......V;...Q.4.Y..@.Q
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (1236)
                                                                                      Category:downloaded
                                                                                      Size (bytes):21122
                                                                                      Entropy (8bit):5.466342823183442
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:T3yR0X2o7K0vmGCL2v3EuFAXnoX4EpQMu/WAtDGAED+ki7Vl7taNAY6IN1kslenC:Tg6r7K0vmlL2tFmnAbpQPuAtqRD0lJaX
                                                                                      MD5:6AC23E50B164EEB9E756AAB24AF8BB29
                                                                                      SHA1:81E6CC5AAE03DFCFE10E6B7577299C84974C781D
                                                                                      SHA-256:FC40C0A1DDEEB39D8AFC1FEBFC2F0149EAE09A36A9C28655543BD1EDCF73B2AA
                                                                                      SHA-512:13045199901C4DB7655FB92E93C8F19783B663AF8DB3E7DB98CCA472B7837B114A5EBF83D9B1D8DF1358E0EB6FE05AE2E45C52653CD5289CD451652895597D25
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.googletagmanager.com/static/service_worker/5430/sw.js?origin=https%3A%2F%2Fwww.basta.app
                                                                                      Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},q=null,y=function(a){var b=3;b===void 0&&(b=0);x();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],r=a[f+1],v=a[f+2],B=c[p>>2],w=c[(p&3)<<4|r>>4],m=c[(r&15)<<2|v>>6],t=c[v&63];d[g++]=""+B+w+m+t}let k=0,l=e;switch(a.length-f){case 2:k=a[f+1],l=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+l+e}return d.join("")},C=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8780, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):8780
                                                                                      Entropy (8bit):7.969202154927898
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:FBoiQvxJLfJQbtIMoRdwGKESsPgrPxqS96o1mTOQyoafMy+Re8CSO01QKZT/I:7oi4xJLJQxIDUkgrx96o1mKHEhRevncO
                                                                                      MD5:19009A0A3C2E57466423EEA1E9D433DE
                                                                                      SHA1:AE0E52F630A004E9492FACBD87074EC267F758A2
                                                                                      SHA-256:9DD93B89FAA1F4642B0A4A84A36BCCF5174C8AF4A024D9291ED1E0300DB58BCD
                                                                                      SHA-512:7E31B9945B2948D500BD8793D870EDD60C628DEBA598DFAE763C5724C6FA1C26E5EE9EEC75A7F8372EF66717988BBBD0CDE3901C1D534F754E4264AF2BDFFAAB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://www.basta.app/_next/static/media/edb9f1eb1c1a7ead-s.p.woff2
                                                                                      Preview:wOF2......"L......G...!..........................`..t..`.`..v....<....N..6.$.... .."....K:3.u...p..bt.Q./J!./.lcV...nD;-.bi>...hM.~..1...P........`@..n....L.az9Bc.........[.J.P.....C..,.,...ZBE.......Z(}b@.&.z.O..m.3..R1.t.(...............?...8....v.........x.B....?......4Nre(..6.....M.....L..m..`3..gb_...tT.....?Uu...T...<..a!=yT.1/......p.....`.T.mR...@7(.....N.u....2&S..aju..|.=..`.e...&.p!.l..!..O...P..""u..GGt'r..SD.s.C7.y?.......!...8....w.8...y.[........R....B4:!..A,lxf.+..)...tT..~6..g|......!v}+xn........i.A.+....fn.J.8D...C...qz.?..z.A.J...Me./......_...}.G.|@s/z....r.DL33.S9.q.Z.]...9....w...{.6.>.].j...V...F.....\..&A...BO.L..A...$ug;uB......|n.(.2A.{....@.F.\W......y....{.L.p..l...$%.%.,.....*..SI1`._d.\..a.`..#..1.e$;#&.'.$.'...'r...N.d..#.N.......B..r...8.{GB.-......?....qY.......-..9..J.#....j..._.........w.\...=.l.L..)...C.FB.v.9f+.3.a1..v.9.x.-......3.C...H....!.J.S..m...3.h..U...S.F....'..Q..3v.P...s......@....2..h...
                                                                                      No static file info

                                                                                      Download Network PCAP: filteredfull

                                                                                      • Total Packets: 1188
                                                                                      • 443 (HTTPS)
                                                                                      • 80 (HTTP)
                                                                                      • 53 (DNS)
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 9, 2025 17:52:47.393208027 CEST4968180192.168.2.42.17.190.73
                                                                                      Apr 9, 2025 17:52:55.221651077 CEST49671443192.168.2.4204.79.197.203
                                                                                      Apr 9, 2025 17:52:55.533485889 CEST49671443192.168.2.4204.79.197.203
                                                                                      Apr 9, 2025 17:52:56.143445969 CEST49671443192.168.2.4204.79.197.203
                                                                                      Apr 9, 2025 17:52:56.519364119 CEST49719443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:52:56.519393921 CEST44349719142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:52:56.519609928 CEST49719443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:52:56.519789934 CEST49719443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:52:56.519797087 CEST44349719142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:52:56.739026070 CEST44349719142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:52:56.739098072 CEST49719443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:52:56.740372896 CEST49719443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:52:56.740377903 CEST44349719142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:52:56.740581036 CEST44349719142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:52:56.784028053 CEST49719443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:52:57.002780914 CEST4968180192.168.2.42.17.190.73
                                                                                      Apr 9, 2025 17:52:57.344574928 CEST49671443192.168.2.4204.79.197.203
                                                                                      Apr 9, 2025 17:52:59.516223907 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.516285896 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.516486883 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.516912937 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.516922951 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.516932011 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.517004967 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.517229080 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.517229080 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.517307043 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.745074034 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.745477915 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.746982098 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.747001886 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.747420073 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.748560905 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.752192974 CEST49671443192.168.2.4204.79.197.203
                                                                                      Apr 9, 2025 17:52:59.754597902 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.754787922 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.758265972 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:52:59.758291006 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.758764029 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.796272039 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.799931049 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.199807882 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.200408936 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.200475931 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.200486898 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.200546980 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.200582981 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.200604916 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.200725079 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.200788975 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.200850964 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.200916052 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.201069117 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.201112032 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.201138973 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.201152086 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.201184034 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.224970102 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.226094961 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.226145983 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.226213932 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.226388931 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.226399899 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.251302958 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.268277884 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.278095961 CEST49726443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.278162956 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.278244019 CEST49726443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.278302908 CEST49727443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.278356075 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.278404951 CEST49727443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.278611898 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.278703928 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.278750896 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.280287027 CEST49726443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.280308962 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.280376911 CEST49727443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.280396938 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.280462980 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.280497074 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.304819107 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.304836035 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.304910898 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.304955006 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.305104971 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.305165052 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.305193901 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.305213928 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.305242062 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.305314064 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.305380106 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.305393934 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.305450916 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.305686951 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.305735111 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.305763006 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.305773020 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.305813074 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.305830002 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.306034088 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.306090117 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.306112051 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.306128025 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.306153059 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.306174994 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.306376934 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.306425095 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.306448936 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.306463957 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.306482077 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.306485891 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.306639910 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.307085991 CEST49723443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.307116032 CEST4434972376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.307468891 CEST49730443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.307553053 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.307647943 CEST49730443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.307859898 CEST49730443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.307893991 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345072031 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345164061 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345216036 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.345230103 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345312119 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345371962 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.345379114 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345424891 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345491886 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.345498085 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345541000 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345541000 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.345567942 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345606089 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.345695019 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.345755100 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.345761061 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.389549017 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.389641047 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.389734983 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.389872074 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.389890909 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.394587040 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.445056915 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.445075035 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.445142031 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.445153952 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.445188999 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.445199013 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.445239067 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.445441961 CEST49722443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.445456982 CEST4434972276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.449168921 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.449198961 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.449265957 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.449481010 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.449492931 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.449620962 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.449829102 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.449848890 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.450002909 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.450010061 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.503848076 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.504106045 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.504182100 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.504288912 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.504302025 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.509135008 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.509330034 CEST49726443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.509361982 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.509454966 CEST49726443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.509463072 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.510664940 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.510838032 CEST49727443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.510875940 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.510926008 CEST49727443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.510932922 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.527744055 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.528074026 CEST49730443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.528166056 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.528208017 CEST49730443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.528219938 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.625658989 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.625756025 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.626873970 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.626900911 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.627315998 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.627656937 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.672283888 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.680619001 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.680874109 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.680892944 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.681061029 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.681066036 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.720918894 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.721121073 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.721178055 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.721199036 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.721301079 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.721368074 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.721378088 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.721402884 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.721453905 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.721462965 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.721538067 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.721591949 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.726067066 CEST49725443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.726084948 CEST4434972576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.730062962 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.730153084 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.730232954 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.730391026 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.730401993 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.762691021 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.762725115 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.762864113 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.762926102 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.762972116 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.763008118 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.763024092 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.763052940 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.763103962 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.763115883 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.763139963 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.763227940 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.764480114 CEST49728443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.764509916 CEST4434972876.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.767440081 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.767525911 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.767621994 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.767821074 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.767853975 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.770448923 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.770621061 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.770697117 CEST49726443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.770726919 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.770816088 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.770875931 CEST49726443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.770885944 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.771007061 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.771054983 CEST49726443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.771892071 CEST49726443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.771910906 CEST4434972676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.772325039 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.772470951 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.772531986 CEST49727443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.772557020 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.772650003 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.772710085 CEST49727443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.772718906 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.772857904 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.772998095 CEST49727443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.774523020 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.774566889 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.774652958 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.774811983 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.774840117 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.775883913 CEST49727443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.775899887 CEST4434972776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.779462099 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.779490948 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.779634953 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.779735088 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.779748917 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.793970108 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.794024944 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.794070005 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.794090033 CEST49730443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.794121981 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.794142008 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.794193983 CEST49730443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.795047998 CEST49730443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.795064926 CEST4434973076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.798052073 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.798134089 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.798227072 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.798337936 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.798368931 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.877597094 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.877661943 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.877708912 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.877746105 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.877774954 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.877804995 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.877827883 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.877875090 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.877875090 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.877875090 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.877940893 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.877996922 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.878247976 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.878375053 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.878423929 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.878443003 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.878458977 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.878541946 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.878554106 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.878963947 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.879004955 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.879044056 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.879057884 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.879070997 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.879096985 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.879427910 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.879456997 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.879513025 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.879524946 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.879584074 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.879627943 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.879679918 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.879738092 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.879750013 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.880234957 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.880296946 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.880297899 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.880312920 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.880367994 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.880379915 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.880846977 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.880898952 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.880906105 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.880920887 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.880985975 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.880995035 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.881006956 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.881042004 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.881061077 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.881071091 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.881135941 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.881943941 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.882112026 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.882143021 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.882174015 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.882178068 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.882204056 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.882240057 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.882885933 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.882956028 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.882962942 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.882975101 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.883035898 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.883826971 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.883918047 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.939713955 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.939840078 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.939939022 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.940001965 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.940021992 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.940048933 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.940068960 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.940077066 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.940102100 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.940129042 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.940157890 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.940223932 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.940320969 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.940386057 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.940443993 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.940464020 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.940505028 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.940535069 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.940540075 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.960076094 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.961596012 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.961637020 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.961781025 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.961787939 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.982765913 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.982844114 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.982873917 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.982930899 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.983922958 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.984004974 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.984113932 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.984177113 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.984442949 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.984493971 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.985383987 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.985445976 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.985951900 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.986015081 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.986020088 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.986036062 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.986067057 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.986090899 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.986542940 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.986599922 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.986608982 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.986624002 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.986641884 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.986663103 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.987730980 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.987828016 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.987948895 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.988010883 CEST49731443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:00.988029003 CEST44349731104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.989537001 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.989661932 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.990852118 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.990871906 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.991084099 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:00.991089106 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.000807047 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.001323938 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.001408100 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.001926899 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.001943111 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.008712053 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.008759975 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.009157896 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.009408951 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.009428978 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.017921925 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.018275023 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.018342018 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.018379927 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.018393040 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.040889025 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.040921926 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.040986061 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.041062117 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.041101933 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.041117907 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.041130066 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.041143894 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.041229010 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.041273117 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.041291952 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.041311026 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.041325092 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.041356087 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.041379929 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.041424990 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.041445971 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.041454077 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.041492939 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.115497112 CEST49739443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:01.115549088 CEST4434973952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.115629911 CEST49739443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:01.115778923 CEST49739443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:01.115802050 CEST4434973952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.142534971 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.142606020 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.142630100 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.142648935 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.142673969 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.142746925 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.142797947 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.142806053 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.142906904 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.142956972 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.142962933 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.142990112 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.143021107 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.143104076 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.143148899 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.143165112 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.143183947 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.143218040 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.143701077 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.143753052 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.143760920 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.143785000 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.143819094 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.143889904 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.143944979 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.143953085 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.143992901 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.144051075 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.144208908 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.146378994 CEST49732443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.146395922 CEST4434973276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.152115107 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.152153969 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.152220011 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.152384996 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.152398109 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.223933935 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.223993063 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.224036932 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.224041939 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.224073887 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.224092960 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.224119902 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.224140882 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.224148989 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.224181890 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.224270105 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.224369049 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.224426985 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.224437952 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.224489927 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.224495888 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.224531889 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.227842093 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.228081942 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.228108883 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.228213072 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.228219986 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.252300024 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.252588034 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.252635002 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.252640009 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.252674103 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.252907038 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.252954960 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.252964973 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.252979040 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.253001928 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.253007889 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.253036022 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.253137112 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.253189087 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.253196001 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.253210068 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.253237963 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.253243923 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.253268003 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.253298998 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.258894920 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.258980036 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.259016991 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.259085894 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.259119034 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.259135962 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.259196043 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.259207010 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.259243011 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.259464025 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.259520054 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.279896021 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.279964924 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280010939 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280066967 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280072927 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.280103922 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280119896 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280133009 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.280186892 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.280193090 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280236959 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.280474901 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280540943 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.280544996 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280560970 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280601025 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.280607939 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.280661106 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.324477911 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.324570894 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.324667931 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.324709892 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.324734926 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.324749947 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.324767113 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.324877977 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.324906111 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.324932098 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.324940920 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.324965954 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.325002909 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.325071096 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.325107098 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.325134039 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.325139999 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.325177908 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.325767040 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.325803995 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.325855970 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.325861931 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.325891018 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.353296041 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.353379965 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.355627060 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.355671883 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.355698109 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.355710030 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.355735064 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.355894089 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.355923891 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.355946064 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.355952978 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.355982065 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.355997086 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.356126070 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.356156111 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.356179953 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.356184006 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.356220961 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.356571913 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.356600046 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.356657982 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.356664896 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.356698990 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.360013962 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.360097885 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.377650976 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.381495953 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.381509066 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.381570101 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.381592035 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.381608963 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.381623030 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.381656885 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.381702900 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.381939888 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.381979942 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.382177114 CEST49737443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.382188082 CEST4434973776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.383275032 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.383290052 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.385303020 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.385353088 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.385422945 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.385798931 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.385816097 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.409499884 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.423034906 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.423394918 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.423440933 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.423932076 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.423943996 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.424933910 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.424971104 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.425015926 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.425019026 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.425049067 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.425070047 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.425070047 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.425414085 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.425441027 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.425472021 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.425479889 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.425502062 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.425525904 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.425533056 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.425559044 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.425570011 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.425573111 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.425947905 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.426959038 CEST49733443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.426984072 CEST4434973376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.431374073 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.431408882 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.431478024 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.431689024 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.431708097 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.454071045 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.454116106 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.454158068 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.454188108 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.454211950 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.454230070 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.454235077 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.455785990 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.455816984 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.455863953 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.455884933 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.455904961 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.455908060 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.455948114 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.455955029 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.455993891 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.456274033 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.456294060 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.456331015 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.456337929 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.456367970 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.456389904 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.456680059 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.456707001 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.456741095 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.456748962 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.456775904 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.456804991 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.457041025 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.457061052 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.457101107 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.457108021 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.457140923 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.457161903 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.461232901 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.461250067 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.461313009 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.461344004 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.461374044 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.461478949 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.461765051 CEST49735443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.461788893 CEST4434973576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.465071917 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.465135098 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.465198040 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.465877056 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.465897083 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.492614031 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.492702007 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.492741108 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.492762089 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.492799044 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.492844105 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.492849112 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.492862940 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.492898941 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.492908001 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.533665895 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.591496944 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.591557026 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.591583014 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.591586113 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.591603041 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.591634989 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.591656923 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.605384111 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.605698109 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.605760098 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.605895996 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.605904102 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.639831066 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.639885902 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.639923096 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.639955997 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.639970064 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.640001059 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.640026093 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.640031099 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.640079975 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.640089035 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.640129089 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.640131950 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.640176058 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.641876936 CEST49740443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.641904116 CEST4434974076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.645347118 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.645411015 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.645612955 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.645725012 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.645739079 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.653744936 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.653994083 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.654077053 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.654136896 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.654150963 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.657733917 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.657769918 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.657809973 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.657840014 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.657862902 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.657864094 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.657896042 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.657917976 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.657927036 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.657953024 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.657979965 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.657984018 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.657993078 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658011913 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658030987 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658035994 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658056974 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658072948 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658082962 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658104897 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658139944 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658144951 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658169985 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658191919 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658196926 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658217907 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658225060 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658236980 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658263922 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658267021 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658288956 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658296108 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658324003 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658338070 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658354998 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658356905 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658371925 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658390999 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658417940 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658436060 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658457994 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658488989 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658493996 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658514023 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658528090 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658533096 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658539057 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658564091 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658595085 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658600092 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658612013 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658618927 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658629894 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658639908 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658647060 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658700943 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658747911 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658792973 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658837080 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658857107 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658909082 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658915043 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658932924 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658956051 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658957958 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.658974886 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.658991098 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.659018993 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.659034967 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.659054995 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.659058094 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.659085035 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.659089088 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.659112930 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.659130096 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.659871101 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.660079956 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.686523914 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.686868906 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.686908960 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.687057972 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.687066078 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692023993 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692059994 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692138910 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692147970 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692162991 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692179918 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692184925 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692210913 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692226887 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692243099 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692248106 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692285061 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692301989 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692312002 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692339897 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692339897 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692363977 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692365885 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692377090 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692398071 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692428112 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692435980 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692455053 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692500114 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692503929 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692514896 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692523003 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692533016 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692559958 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692564964 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692593098 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692593098 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692611933 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692616940 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692622900 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692677021 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692688942 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692708969 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692738056 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692742109 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692763090 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692763090 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692785978 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692790985 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692819118 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692823887 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692843914 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692852020 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692857027 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692873955 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692898035 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692915916 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.692920923 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692955971 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692972898 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.692998886 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.693003893 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.693021059 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.693030119 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.693039894 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.693057060 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.693063021 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.693099976 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.693119049 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.693389893 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.704370022 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704473972 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704520941 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704523087 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.704536915 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704596996 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.704606056 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704739094 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704787970 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704809904 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.704818964 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704865932 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704907894 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704910040 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.704922915 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.704956055 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.704999924 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705043077 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705084085 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705087900 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705096960 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705135107 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705178976 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705221891 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705221891 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705235004 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705275059 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705286026 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705368996 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705410957 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705452919 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705456972 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705466032 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705504894 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705513000 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705553055 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705559969 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705615997 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705661058 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705672979 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705722094 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705765963 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705768108 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705777884 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705831051 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.705838919 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705889940 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705944061 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.705991983 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.706001043 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.706012011 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.706060886 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.706068993 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.706077099 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.706109047 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.706121922 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.706130028 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.706151962 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.753145933 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.759768009 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.759820938 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.759951115 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.759951115 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.760013103 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.760091066 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.763732910 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.763767958 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.763889074 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.763889074 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.763951063 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764007092 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.764103889 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764127016 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764158964 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.764170885 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764203072 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.764218092 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.764421940 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764457941 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764494896 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.764507055 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764533043 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.764599085 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764631987 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764658928 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.764671087 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.764702082 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.764720917 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.765222073 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.765264034 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.765307903 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.765322924 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.765351057 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.765369892 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.765536070 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.765557051 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.765588999 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.765599012 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.765623093 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.765645027 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.765816927 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.765875101 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.765882969 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.765894890 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.765933990 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.765954018 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.766165972 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.766212940 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.766249895 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.766261101 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.766285896 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.766318083 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.807342052 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.807415009 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.807452917 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.807512999 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.807542086 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.807596922 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.807620049 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.807679892 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.807742119 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.807799101 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.807918072 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.807976961 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.807984114 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.808058023 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.808223963 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.808950901 CEST49736443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.808969021 CEST4434973676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.809390068 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.809453011 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.809655905 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.809720039 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.810395002 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.810455084 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.810471058 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.810477972 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.810512066 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.810542107 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.812392950 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812458038 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.812477112 CEST49745443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.812505960 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812522888 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812563896 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812566996 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.812586069 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812614918 CEST49745443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.812635899 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.812699080 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812740088 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812762022 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.812768936 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812838078 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812874079 CEST49745443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.812886953 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.812887907 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.813358068 CEST49738443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:01.813364029 CEST44349738104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.862267971 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.862334013 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.862365007 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.862394094 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.862411022 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.862437963 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.863533020 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.863574028 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.863622904 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.863637924 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.863668919 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.863684893 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.865598917 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.865638971 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.865689993 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.865705013 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.865732908 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.865752935 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.865933895 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.865957975 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.865997076 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866003036 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.866033077 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866049051 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866241932 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.866270065 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.866328955 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866334915 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.866369963 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866393089 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866573095 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.866617918 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.866657019 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.866672039 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866679907 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.866705894 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866727114 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866894960 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866952896 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.866988897 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.866997957 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.867002964 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.867027998 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.867063046 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.867068052 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.867095947 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.867111921 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.867723942 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.867764950 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.867782116 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.867791891 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.867818117 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.867835999 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.868012905 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.868057013 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.868067980 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.868073940 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.868109941 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.868125916 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.868279934 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.868325949 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.868339062 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.868346930 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.868370056 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.868390083 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.898461103 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.898623943 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.898658991 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.898720026 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.898765087 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.898829937 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.907193899 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907320023 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907387018 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.907398939 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907448053 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907499075 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907526016 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.907542944 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907598972 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.907643080 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907716036 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.907747984 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907826900 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.907865047 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907885075 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.907926083 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.907953978 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.907963991 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.908015966 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.908073902 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.910027027 CEST49742443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.910058975 CEST4434974276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.913732052 CEST49746443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.913779974 CEST4434974676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.916142941 CEST49746443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.916333914 CEST49746443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.916351080 CEST4434974676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.941612005 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.941668034 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.941732883 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.941735983 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.941751957 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.941800117 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.941823959 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.941879988 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.941895008 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.941972971 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.941982985 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.942056894 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.942096949 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.942106962 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.942154884 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.942164898 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.961514950 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.961548090 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.961600065 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.961628914 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.961652994 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.961683989 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.964200974 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.964231014 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.964271069 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.964278936 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.964313030 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.964330912 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.965110064 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.965137959 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.965209961 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.965215921 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.965265989 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.965730906 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.965785027 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.965796947 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.965805054 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.965831995 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.965854883 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966155052 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966186047 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966231108 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966234922 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966270924 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966288090 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966413021 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966434956 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966470003 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966475010 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966505051 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966531992 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966665030 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966686010 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966722012 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966726065 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966753006 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966770887 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.966939926 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.966970921 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.967000961 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.967005014 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.967036963 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.967063904 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.968125105 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.968164921 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.968204975 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.968209982 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.968264103 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.987340927 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.999072075 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.999119043 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.999160051 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.999217987 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.999238968 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.999239922 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.999280930 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.999289989 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.999320984 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.999327898 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.999521017 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.999972105 CEST49741443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:01.999990940 CEST4434974176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.031702995 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.032020092 CEST49745443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.032040119 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.032278061 CEST49745443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.032285929 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.041636944 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.041671991 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.041718960 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.041738987 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.041778088 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.041798115 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.043097019 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043170929 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043207884 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043313026 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.043334961 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043512106 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043545961 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043576956 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.043586969 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043615103 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.043638945 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.043832064 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043873072 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043900967 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.043910027 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.043956041 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.044173002 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.044214964 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.044243097 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.044261932 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.044285059 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.096806049 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.145600080 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.145633936 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.145695925 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.145706892 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.145747900 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.145770073 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.145790100 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.145843029 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.146392107 CEST49743443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.146415949 CEST4434974376.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.198012114 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.198049068 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.198096037 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.198132038 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.198164940 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.198184013 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.259073019 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259326935 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259382963 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259422064 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259521008 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259563923 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.259563923 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.259563923 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.259639978 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259728909 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259785891 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.259804010 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259866953 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259870052 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.259885073 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.259927034 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.259958029 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.259968042 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.267710924 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.267746925 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.267785072 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.267817974 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.267846107 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.267847061 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.267879963 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.267894030 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.267904997 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.267930984 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.267941952 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.267956972 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.267962933 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.267977953 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268028021 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268039942 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268059015 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268095970 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268102884 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268115044 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268122911 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268138885 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268141985 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268152952 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268173933 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268210888 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268220901 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268237114 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268274069 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268284082 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268291950 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268320084 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268331051 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268337965 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268345118 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268362999 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268387079 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268393993 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268421888 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268425941 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268443108 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268449068 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268455982 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268477917 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268515110 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268518925 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268528938 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268551111 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268570900 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268578053 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268596888 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268598080 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268618107 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268619061 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268634081 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.268645048 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.268685102 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.270970106 CEST4434974676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.275099993 CEST49746443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.275127888 CEST4434974676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.275270939 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.275852919 CEST49746443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.275860071 CEST4434974676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.295562029 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.295638084 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.295689106 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.295748949 CEST49745443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.295763016 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.295793056 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.295929909 CEST49745443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.295929909 CEST49745443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.298719883 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.298758984 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.298809052 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.298824072 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.298840046 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.298866034 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.298866034 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.298888922 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.298894882 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.298921108 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.298949003 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.298966885 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299001932 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299010038 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299031019 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299036980 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299050093 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299060106 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299074888 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299088955 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299128056 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299135923 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299148083 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299174070 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299190998 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299199104 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299212933 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299225092 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299240112 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299243927 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299253941 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299282074 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299310923 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299318075 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299326897 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299350977 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299377918 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299382925 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299396038 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299406052 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299421072 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299421072 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299433947 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299452066 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299490929 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299490929 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299505949 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299520969 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299546957 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299560070 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299587011 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299587965 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299607992 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299613953 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299628973 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299643040 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299680948 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299683094 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299698114 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299714088 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299746990 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299755096 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299771070 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299774885 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299794912 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299794912 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299807072 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299822092 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299859047 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299863100 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299873114 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299889088 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299912930 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299920082 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299942970 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299943924 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299961090 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.299968004 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299981117 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.299992085 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.300019979 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.300033092 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.300039053 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.300050974 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.300062895 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.300092936 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.306675911 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.312572002 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.341871023 CEST49745443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.341898918 CEST4434974576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.359743118 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.359852076 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.360292912 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.360342979 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.360371113 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.360409975 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.360444069 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.360673904 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.360702038 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.360753059 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.360774994 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.360799074 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361020088 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361160994 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.361195087 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.361227989 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361242056 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.361282110 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.361299038 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361318111 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.361346960 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361373901 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361386061 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.361409903 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.361439943 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361464977 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361613035 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361644983 CEST4434974476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.361668110 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.361705065 CEST49744443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.369143963 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.369174957 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.369224072 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.369257927 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.369278908 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.369308949 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.373125076 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.373147964 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.373189926 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.373204947 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.373244047 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.373260975 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.374494076 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.374515057 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.374551058 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.374569893 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.374593019 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.374610901 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.375185966 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.375211000 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.375261068 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.375276089 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.375315905 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.375449896 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.375473022 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.375518084 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.375526905 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.375575066 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.375925064 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.375998020 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.376000881 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.376020908 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.376054049 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.376074076 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.376332998 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.376358032 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.376430988 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.376440048 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.376482010 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.528965950 CEST4434974676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.529110909 CEST4434974676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.529226065 CEST49746443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.530915022 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.530949116 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.531012058 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.531029940 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.531059027 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.531100035 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.531141043 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.538858891 CEST49746443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.538877964 CEST4434974676.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.602780104 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.602818966 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.602889061 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.602894068 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.602922916 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.602969885 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.602998972 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603013039 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.603018045 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603032112 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603048086 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.603077888 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.603097916 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603117943 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603149891 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.603162050 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603177071 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.603180885 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603208065 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603235960 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.603244066 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603255987 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603271961 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.603281975 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603316069 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.603324890 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.603344917 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.653336048 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.705102921 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.705137014 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.705187082 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.705224991 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.705244064 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.705255985 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.705326080 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707163095 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707185984 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707237005 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707243919 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707257032 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707278013 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707300901 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707309961 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707326889 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707340002 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707381964 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707408905 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707417965 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707444906 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707448959 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707470894 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707499027 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707505941 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707534075 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707540035 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707556009 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707580090 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707587004 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707600117 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707613945 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707623005 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707659006 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707667112 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.707696915 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.707791090 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.815315962 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.815351963 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.815448046 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.815481901 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.816263914 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.867496967 CEST4434973952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.867621899 CEST49739443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:02.872106075 CEST49739443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:02.872121096 CEST4434973952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.872581005 CEST4434973952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.872904062 CEST49739443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:02.905232906 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.905268908 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.905339003 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.905391932 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.905419111 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.905421972 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.905445099 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.905468941 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.905481100 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.905524015 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.905529976 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.916316986 CEST4434973952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.934436083 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.934473991 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.934545994 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.934564114 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.934601068 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.934621096 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.934648037 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.934695005 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.934722900 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.934722900 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.934746027 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.934775114 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.934798002 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.978102922 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.978140116 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.978946924 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.978962898 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.979027033 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.986258030 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.986288071 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.986366034 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:02.986376047 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:02.987112999 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.017379999 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.017411947 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.017532110 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.017551899 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.017618895 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.206763983 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.206795931 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.206865072 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.206935883 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.206935883 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.207005024 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.219008923 CEST4434973952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.219116926 CEST4434973952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.219285965 CEST49739443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:03.219542980 CEST49739443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:03.219567060 CEST4434973952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.253055096 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.307357073 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.307383060 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.307426929 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.307476044 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.307483912 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.307543993 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.307593107 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.307595015 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.307595015 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.307631969 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.307645082 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.307673931 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.362711906 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.512518883 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.512543917 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.512604952 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.512697935 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.512697935 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.512770891 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.512888908 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.594007015 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.594033957 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.594099998 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.594136953 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.594178915 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.697762012 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.697777033 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.697844028 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.697879076 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.697968006 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.723200083 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.723215103 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.723282099 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.723314047 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.723360062 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.799894094 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.799910069 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.799957991 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.799989939 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.800010920 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.800098896 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.988742113 CEST49678443192.168.2.420.189.173.27
                                                                                      Apr 9, 2025 17:53:03.996131897 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.996148109 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.996289968 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:03.996354103 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:03.996434927 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.003624916 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.003640890 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.003715992 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.003736019 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.003812075 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.103054047 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.103072882 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.103144884 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.103185892 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.103230953 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.209184885 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.209203005 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.209268093 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.209301949 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.209328890 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.209355116 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.299844980 CEST49678443192.168.2.420.189.173.27
                                                                                      Apr 9, 2025 17:53:04.312030077 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.312050104 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.312189102 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.312259912 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.312346935 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.402865887 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.402887106 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.402998924 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.403034925 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.403095961 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.503626108 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.503645897 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.503799915 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.503866911 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.503973007 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.552406073 CEST49671443192.168.2.4204.79.197.203
                                                                                      Apr 9, 2025 17:53:04.604387999 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.604408979 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.604496956 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.604567051 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.604703903 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.697388887 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.697411060 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.697467089 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.697508097 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.697525978 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.697741032 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.883240938 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.883265972 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.883306980 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.883356094 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.883434057 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:04.883479118 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.883514881 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:04.907633066 CEST49678443192.168.2.420.189.173.27
                                                                                      Apr 9, 2025 17:53:05.042171955 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.042198896 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.042309999 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.042373896 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.042527914 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.120486021 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.120507956 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.120595932 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.120665073 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.120814085 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.322221994 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.322249889 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.322386026 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.322453022 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.322639942 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.486938000 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.486958027 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.487071037 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.487139940 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.487262011 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.647582054 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.647743940 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.647897005 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.647981882 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.811072111 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.811089993 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.811222076 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.811286926 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.811372042 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.928613901 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.928637981 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.928781986 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:05.928847075 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:05.928924084 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.095200062 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.095218897 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.095361948 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.095362902 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.095429897 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.095489979 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.122049093 CEST49678443192.168.2.420.189.173.27
                                                                                      Apr 9, 2025 17:53:06.198021889 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.198043108 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.198165894 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.198198080 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.198242903 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.300275087 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.300297976 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.300463915 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.300528049 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.300590038 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.410928965 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.412643909 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.412851095 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.420774937 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.420794964 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.420865059 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.420941114 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.420979023 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.421159029 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.518932104 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.520226955 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.520291090 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.520307064 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.520323992 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.520359993 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.520426035 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.520838976 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.522268057 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.522289038 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.522362947 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.522427082 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.522480011 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.522572994 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.522608995 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.522672892 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.526700020 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.624428034 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.624449968 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.624520063 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.624592066 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.624627113 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.624655962 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.628678083 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.635091066 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.637649059 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.637669086 CEST44349709131.253.33.254192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.637732029 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.637809038 CEST49709443192.168.2.4131.253.33.254
                                                                                      Apr 9, 2025 17:53:06.640489101 CEST49680443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:06.640691042 CEST49751443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:06.640741110 CEST44349751204.79.197.222192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.640824080 CEST49751443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:06.641026974 CEST49751443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:06.641046047 CEST44349751204.79.197.222192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.727329016 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.727348089 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.727793932 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.727821112 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.727884054 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.741511106 CEST44349719142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.741559029 CEST44349719142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.741601944 CEST49719443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:53:06.830233097 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.830255032 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.830307961 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.830374002 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.830410004 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.830431938 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.908889055 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.908910990 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.908988953 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.909037113 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:06.909104109 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:06.941252947 CEST49680443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:07.138777018 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.138798952 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.138880014 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.138936043 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.139002085 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.227000952 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.227020979 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.227089882 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.227142096 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.227207899 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.267575979 CEST44349751204.79.197.222192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.267657042 CEST49751443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:07.340240955 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.340275049 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.340315104 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.340359926 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.340393066 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.340504885 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.543771982 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.543791056 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.543863058 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.543925047 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.544084072 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.554243088 CEST49680443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:07.698898077 CEST49719443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:53:07.698925018 CEST44349719142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.849647045 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.849669933 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.849740028 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.849786997 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.849880934 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.950572968 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.950592041 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.950690031 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:07.950719118 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:07.950774908 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.152301073 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.152322054 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.152395010 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.152437925 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.152467012 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.152486086 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.324615955 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.324637890 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.324706078 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.324736118 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.324799061 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.526633024 CEST49678443192.168.2.420.189.173.27
                                                                                      Apr 9, 2025 17:53:08.575267076 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.575290918 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.575371981 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.575396061 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.575464010 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.729504108 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.729526997 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.729594946 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.729650021 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:08.729721069 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:08.769870043 CEST49680443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:09.034692049 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.034715891 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.034771919 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.034842968 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.034877062 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.034951925 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.193761110 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.193783045 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.193855047 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.193897963 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.193958998 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.394078016 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.394100904 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.394175053 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.394246101 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.394388914 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.568547010 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.568649054 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.568687916 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.568691969 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.568736076 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.568757057 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.569171906 CEST49734443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.569201946 CEST4434973476.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.620306969 CEST49755443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.620351076 CEST4434975576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.620429993 CEST49755443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.620603085 CEST49755443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.620613098 CEST4434975576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.838268995 CEST4434975576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.838524103 CEST49755443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.838567019 CEST4434975576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.838661909 CEST49755443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.838669062 CEST4434975576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.838684082 CEST49755443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.838690996 CEST4434975576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.948580980 CEST49756443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:09.948689938 CEST44349756104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.948874950 CEST49756443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:09.949326992 CEST49756443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:09.949363947 CEST44349756104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.968569040 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.968604088 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:09.968703985 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.968883038 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:09.968898058 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.094882011 CEST4434975576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.094995022 CEST4434975576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.095055103 CEST49755443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.095309019 CEST49755443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.095325947 CEST4434975576.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.122579098 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.122606993 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.122823000 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.123428106 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.123442888 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.136640072 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.136729956 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.137190104 CEST49761443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.137198925 CEST4434976176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.137226105 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.137243032 CEST49761443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.137371063 CEST49761443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.137382984 CEST4434976176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.137444019 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.137481928 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.165515900 CEST44349756104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.165621996 CEST49756443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.165960073 CEST49756443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.165987968 CEST44349756104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.166213989 CEST44349756104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.166733027 CEST49756443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.191756964 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.191921949 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.191942930 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.192025900 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.192030907 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.212280989 CEST44349756104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.342554092 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.342782021 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.342808008 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.342904091 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.342910051 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.359608889 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.359956026 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.360042095 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.360533953 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.360548973 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.360589027 CEST4434976176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.361047983 CEST49761443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.361064911 CEST4434976176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.361176968 CEST49761443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.361182928 CEST4434976176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.447892904 CEST44349756104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.447978973 CEST44349756104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.448062897 CEST49756443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.449877024 CEST49756443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.449918032 CEST44349756104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.453855038 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.453883886 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.453950882 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.454087973 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.454127073 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.454147100 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.454222918 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.454274893 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.454291105 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.454375982 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.454433918 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.454440117 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.499960899 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555195093 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555236101 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555294991 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555340052 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555371046 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555397034 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555428028 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555439949 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555502892 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555521965 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555562973 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555572987 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555668116 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555732012 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555738926 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555785894 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555821896 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555844069 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555850983 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555876970 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555888891 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555924892 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.555979013 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.555984020 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.556083918 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.556133986 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.556818962 CEST49757443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.556833029 CEST4434975776.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604098082 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604135990 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604201078 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604231119 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604259014 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.604271889 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604293108 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604327917 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604334116 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.604358912 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.604363918 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604387045 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.604407072 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.604480028 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.604537964 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.604545116 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.612797976 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.612847090 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.612881899 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.612919092 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.612948895 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.612993002 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.612993002 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.612993002 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.613064051 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.613095999 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.613126040 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.613148928 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.613662004 CEST49760443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.613692999 CEST4434976076.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.654247046 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.668694019 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.668922901 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.669020891 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.669058084 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.669071913 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.704045057 CEST4434976176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.704377890 CEST4434976176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.704688072 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.704766989 CEST49761443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.704885006 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.704925060 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.704936981 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.704936981 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.704941988 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.704972029 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.705014944 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.705065966 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.705073118 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.705085039 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.705106020 CEST49761443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.705121040 CEST4434976176.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.705127954 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.709695101 CEST49759443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:10.709701061 CEST4434975976.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.918299913 CEST49767443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:10.918356895 CEST44349767104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.918421030 CEST49767443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:10.918991089 CEST49767443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:10.919009924 CEST44349767104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.931267977 CEST49768443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:10.931318998 CEST4434976866.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.931386948 CEST49768443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:10.931587934 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:10.931627989 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.931679964 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:10.932261944 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:10.932277918 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.932315111 CEST49768443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:10.932331085 CEST4434976866.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936315060 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936369896 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936409950 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936433077 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.936443090 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936467886 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936477900 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936521053 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.936521053 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.936546087 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936553955 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936598063 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936598063 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.936626911 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936674118 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936687946 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.936702013 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936747074 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936774015 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936795950 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.936808109 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936836004 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.936849117 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936877966 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936907053 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936928988 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.936947107 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.936969042 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.936983109 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.937005043 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.937028885 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.937035084 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.937046051 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.937072039 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.937086105 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.937161922 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.937212944 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.939193010 CEST49762443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.939222097 CEST44349762104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.945525885 CEST49770443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.945597887 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.946466923 CEST49770443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.947422981 CEST49770443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:10.947457075 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.135090113 CEST44349767104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.135155916 CEST49767443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.136987925 CEST49767443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.137001038 CEST44349767104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.137242079 CEST44349767104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.161492109 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.161570072 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.161959887 CEST4434976866.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.162038088 CEST49768443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.170362949 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.172400951 CEST49680443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:11.182714939 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.182742119 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.183096886 CEST49768443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.183140039 CEST4434976866.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.183176041 CEST49770443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.183203936 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.183676004 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.183907986 CEST4434976866.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.186057091 CEST49767443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.186120033 CEST49770443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.186147928 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.186181068 CEST49768443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.186237097 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.228286982 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.228315115 CEST4434976866.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.228324890 CEST44349767104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.413469076 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.430182934 CEST4434976866.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.430484056 CEST4434976866.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.430660963 CEST49768443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.431293011 CEST49768443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.431324959 CEST4434976866.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.435477972 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.435543060 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.435596943 CEST49770443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.435617924 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.435642958 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.435693026 CEST49770443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.440874100 CEST49770443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.440891981 CEST44349770104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.468830109 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.514689922 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.514769077 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.514816999 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.514925003 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.514978886 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.514992952 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.515022039 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.515058041 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.515074015 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.515084028 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.515121937 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.515127897 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.515254021 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.515315056 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.518188000 CEST44349767104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.518289089 CEST44349767104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.518389940 CEST49767443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.530687094 CEST49771443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.530721903 CEST44349771104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.530796051 CEST49771443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.530956984 CEST49771443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.530972004 CEST44349771104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.532747984 CEST49769443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:11.532762051 CEST4434976966.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.535892963 CEST49767443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.535898924 CEST44349767104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.564853907 CEST49772443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:11.564954042 CEST44349772142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.565076113 CEST49772443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:11.565212011 CEST49772443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:11.565244913 CEST44349772142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.620234013 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.620266914 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.620340109 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.620748997 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.620764017 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.637794971 CEST49774443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.637819052 CEST44349774104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.638051033 CEST49774443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.638861895 CEST49774443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.638907909 CEST44349774104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.744187117 CEST44349771104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.744390011 CEST49771443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.744427919 CEST44349771104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.744498014 CEST49771443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:11.744505882 CEST44349771104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.781449080 CEST44349772142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.781604052 CEST49772443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:11.781941891 CEST49772443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:11.781970024 CEST44349772142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.782196045 CEST44349772142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.782553911 CEST49772443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:11.828270912 CEST44349772142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.841267109 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.841521025 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.841546059 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.841679096 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.841685057 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.860723972 CEST44349774104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.861042976 CEST49774443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.861129045 CEST44349774104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.861193895 CEST49774443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:11.861207008 CEST44349774104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.007111073 CEST44349772142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.007746935 CEST44349772142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.007926941 CEST49772443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:12.007926941 CEST49772443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:12.008001089 CEST44349772142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.008536100 CEST49772443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:12.019037962 CEST44349771104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.019081116 CEST44349771104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.019150972 CEST44349771104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.019167900 CEST49771443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.019332886 CEST49771443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.020497084 CEST49771443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.020517111 CEST44349771104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.024224997 CEST49776443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.024252892 CEST44349776104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.028050900 CEST49776443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.028276920 CEST49776443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.028292894 CEST44349776104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.081583023 CEST49777443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.081602097 CEST49778443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.081643105 CEST44349777104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.081690073 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.081770897 CEST49777443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.081779957 CEST49778443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.081998110 CEST49777443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.082017899 CEST44349777104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.082061052 CEST49778443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.082094908 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.211289883 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.211437941 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.211520910 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.211604118 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.211684942 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.211728096 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.211770058 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.211848021 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.211927891 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.212003946 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.212009907 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.212035894 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.212055922 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.212156057 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.212189913 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.212199926 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.212328911 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.212378979 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.212388039 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.212498903 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.212790012 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.212798119 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.212996006 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.213032961 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.213041067 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.213149071 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.213186026 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.213192940 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.213773012 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.213805914 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.213968992 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.214046955 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.214128017 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.214320898 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.214354038 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.214649916 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.214649916 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.229367018 CEST44349774104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.229507923 CEST44349774104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.229707956 CEST44349774104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.230020046 CEST49774443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.232233047 CEST49774443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.232275009 CEST44349774104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.250122070 CEST44349776104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.252763987 CEST49776443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.252763987 CEST49776443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.252801895 CEST44349776104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.252825975 CEST44349776104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.302551985 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.302566051 CEST44349777104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.302891016 CEST49777443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.302906036 CEST44349777104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.302961111 CEST49778443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.303036928 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.303076029 CEST49777443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.303081036 CEST44349777104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.303358078 CEST49778443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.303373098 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.518186092 CEST49773443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.518218994 CEST44349773104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.564867973 CEST44349777104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.564945936 CEST44349777104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.564987898 CEST44349777104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.565071106 CEST49777443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.568222046 CEST49777443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.568237066 CEST44349777104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.575325966 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.575376987 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.575408936 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.575509071 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.575778961 CEST49778443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.576678991 CEST49778443192.168.2.4104.18.19.62
                                                                                      Apr 9, 2025 17:53:12.576716900 CEST44349778104.18.19.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.606755018 CEST44349776104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.606800079 CEST44349776104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.606914997 CEST44349776104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.606930971 CEST49776443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.607009888 CEST49776443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.608001947 CEST49776443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.608014107 CEST44349776104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.641761065 CEST49780443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.641803026 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.642612934 CEST49780443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.642612934 CEST49780443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.642616034 CEST49781443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.642643929 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.642664909 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.643799067 CEST49781443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.643799067 CEST49781443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.643841028 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.857939959 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.858208895 CEST49780443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.858217001 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.858361006 CEST49780443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.858365059 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.867364883 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.867585897 CEST49781443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.867628098 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:12.867708921 CEST49781443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:12.867716074 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.038404942 CEST49782443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:13.038450003 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.038508892 CEST49782443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:13.038681984 CEST49782443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:13.038691998 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.121937990 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.122056007 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.122097015 CEST49780443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:13.122103930 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.122114897 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.122162104 CEST49780443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:13.122664928 CEST49780443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:13.122677088 CEST44349780104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.135561943 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.135694027 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.135746956 CEST49781443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:13.135771036 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.135855913 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.135910988 CEST49781443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:13.135916948 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.136032104 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.136081934 CEST49781443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:13.136662960 CEST49781443192.168.2.4104.18.18.62
                                                                                      Apr 9, 2025 17:53:13.136677980 CEST44349781104.18.18.62192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.264139891 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.267196894 CEST49782443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:13.267222881 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.278384924 CEST49782443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:13.278392076 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.278461933 CEST49782443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:13.278476954 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.278542042 CEST49782443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:13.278556108 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.332281113 CEST49678443192.168.2.420.189.173.27
                                                                                      Apr 9, 2025 17:53:13.605010033 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.605317116 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.605377913 CEST49782443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:13.858088017 CEST49782443192.168.2.476.76.21.241
                                                                                      Apr 9, 2025 17:53:13.858160019 CEST4434978276.76.21.241192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.988168955 CEST49783443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:13.988286972 CEST4434978366.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:13.988370895 CEST49783443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:13.988548040 CEST49783443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:13.988573074 CEST4434978366.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:14.167407036 CEST49671443192.168.2.4204.79.197.203
                                                                                      Apr 9, 2025 17:53:14.209333897 CEST4434978366.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:14.209712982 CEST49783443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:14.209795952 CEST4434978366.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:14.210057974 CEST49783443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:14.210071087 CEST4434978366.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:14.473790884 CEST4434978366.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:14.473937035 CEST4434978366.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:14.474013090 CEST49783443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:14.474989891 CEST49783443192.168.2.466.33.60.67
                                                                                      Apr 9, 2025 17:53:14.475008011 CEST4434978366.33.60.67192.168.2.4
                                                                                      Apr 9, 2025 17:53:15.982197046 CEST49680443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:22.939866066 CEST49678443192.168.2.420.189.173.27
                                                                                      Apr 9, 2025 17:53:25.583930016 CEST49680443192.168.2.4204.79.197.222
                                                                                      Apr 9, 2025 17:53:40.880192995 CEST49787443192.168.2.434.243.156.52
                                                                                      Apr 9, 2025 17:53:40.880280018 CEST4434978734.243.156.52192.168.2.4
                                                                                      Apr 9, 2025 17:53:40.880376101 CEST49787443192.168.2.434.243.156.52
                                                                                      Apr 9, 2025 17:53:40.880548000 CEST49787443192.168.2.434.243.156.52
                                                                                      Apr 9, 2025 17:53:40.880568981 CEST4434978734.243.156.52192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.252749920 CEST4434978734.243.156.52192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.252979994 CEST49787443192.168.2.434.243.156.52
                                                                                      Apr 9, 2025 17:53:41.253968000 CEST49787443192.168.2.434.243.156.52
                                                                                      Apr 9, 2025 17:53:41.253987074 CEST4434978734.243.156.52192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.254324913 CEST4434978734.243.156.52192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.254606009 CEST49787443192.168.2.434.243.156.52
                                                                                      Apr 9, 2025 17:53:41.300275087 CEST4434978734.243.156.52192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.603975058 CEST4434978734.243.156.52192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.604067087 CEST4434978734.243.156.52192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.604119062 CEST49787443192.168.2.434.243.156.52
                                                                                      Apr 9, 2025 17:53:41.696445942 CEST49787443192.168.2.434.243.156.52
                                                                                      Apr 9, 2025 17:53:41.696480989 CEST4434978734.243.156.52192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.699477911 CEST49788443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:41.699515104 CEST4434978852.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.699590921 CEST49788443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:41.699839115 CEST49788443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:41.699846029 CEST4434978852.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.828216076 CEST49789443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:41.828238010 CEST4434978952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.828305960 CEST49789443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:41.828455925 CEST49789443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:41.828459024 CEST4434978952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.062958956 CEST4434978852.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.063828945 CEST49788443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.063853025 CEST4434978852.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.065782070 CEST49788443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.065788031 CEST4434978852.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.065799952 CEST49788443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.065805912 CEST4434978852.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.192555904 CEST4434978952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.192666054 CEST49789443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.193223953 CEST49789443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.193229914 CEST4434978952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.193557978 CEST4434978952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.193840027 CEST49789443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.236308098 CEST4434978952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.421624899 CEST4434978852.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.421811104 CEST4434978852.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.421888113 CEST49788443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.422051907 CEST49788443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.422091961 CEST4434978852.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.550731897 CEST4434978952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.550888062 CEST4434978952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.550935030 CEST49789443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.551543951 CEST49789443192.168.2.452.210.65.195
                                                                                      Apr 9, 2025 17:53:42.551556110 CEST4434978952.210.65.195192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.092919111 CEST49795443192.168.2.4142.250.80.34
                                                                                      Apr 9, 2025 17:53:43.093000889 CEST44349795142.250.80.34192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.093085051 CEST49795443192.168.2.4142.250.80.34
                                                                                      Apr 9, 2025 17:53:43.093225956 CEST49795443192.168.2.4142.250.80.34
                                                                                      Apr 9, 2025 17:53:43.093250036 CEST44349795142.250.80.34192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.314608097 CEST44349795142.250.80.34192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.314758062 CEST49795443192.168.2.4142.250.80.34
                                                                                      Apr 9, 2025 17:53:43.315792084 CEST49795443192.168.2.4142.250.80.34
                                                                                      Apr 9, 2025 17:53:43.315804958 CEST44349795142.250.80.34192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.316153049 CEST44349795142.250.80.34192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.316519976 CEST49795443192.168.2.4142.250.80.34
                                                                                      Apr 9, 2025 17:53:43.316555977 CEST44349795142.250.80.34192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.536689997 CEST44349795142.250.80.34192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.536990881 CEST44349795142.250.80.34192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.537173033 CEST49795443192.168.2.4142.250.80.34
                                                                                      Apr 9, 2025 17:53:43.540033102 CEST49795443192.168.2.4142.250.80.34
                                                                                      Apr 9, 2025 17:53:43.540071964 CEST44349795142.250.80.34192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.644788980 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:43.644869089 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.644944906 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:43.645375013 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:43.645410061 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.861643076 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.861874104 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:43.862796068 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:43.862848043 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.863078117 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.863327026 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:43.863374949 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.086929083 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.087066889 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:44.087131023 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.087507010 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.087584019 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:44.087822914 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:44.087862968 CEST44349796142.251.40.162192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.087891102 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:44.087939978 CEST49796443192.168.2.4142.251.40.162
                                                                                      Apr 9, 2025 17:53:44.090789080 CEST49797443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:44.090816021 CEST44349797142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.090889931 CEST49797443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:44.091068029 CEST49797443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:44.091072083 CEST44349797142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.303813934 CEST44349797142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.304227114 CEST49797443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:44.304234028 CEST44349797142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.304472923 CEST49797443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:44.304477930 CEST44349797142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.540901899 CEST44349797142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.541603088 CEST44349797142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.541652918 CEST49797443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:44.542026997 CEST49797443192.168.2.4142.251.40.164
                                                                                      Apr 9, 2025 17:53:44.542037010 CEST44349797142.251.40.164192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.652555943 CEST49798443192.168.2.4142.251.40.228
                                                                                      Apr 9, 2025 17:53:44.652575970 CEST44349798142.251.40.228192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.652646065 CEST49798443192.168.2.4142.251.40.228
                                                                                      Apr 9, 2025 17:53:44.652811050 CEST49798443192.168.2.4142.251.40.228
                                                                                      Apr 9, 2025 17:53:44.652816057 CEST44349798142.251.40.228192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.863641977 CEST44349798142.251.40.228192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.863725901 CEST49798443192.168.2.4142.251.40.228
                                                                                      Apr 9, 2025 17:53:44.864336014 CEST49798443192.168.2.4142.251.40.228
                                                                                      Apr 9, 2025 17:53:44.864340067 CEST44349798142.251.40.228192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.864496946 CEST44349798142.251.40.228192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.864782095 CEST49798443192.168.2.4142.251.40.228
                                                                                      Apr 9, 2025 17:53:44.864794016 CEST44349798142.251.40.228192.168.2.4
                                                                                      Apr 9, 2025 17:53:45.096354961 CEST44349798142.251.40.228192.168.2.4
                                                                                      Apr 9, 2025 17:53:45.096399069 CEST44349798142.251.40.228192.168.2.4
                                                                                      Apr 9, 2025 17:53:45.096659899 CEST49798443192.168.2.4142.251.40.228
                                                                                      Apr 9, 2025 17:53:45.098068953 CEST49798443192.168.2.4142.251.40.228
                                                                                      Apr 9, 2025 17:53:45.098077059 CEST44349798142.251.40.228192.168.2.4
                                                                                      Apr 9, 2025 17:53:56.475925922 CEST49805443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:53:56.475977898 CEST44349805142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:53:56.476058960 CEST49805443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:53:56.476186037 CEST49805443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:53:56.476197958 CEST44349805142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:53:56.693820000 CEST44349805142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:53:56.694191933 CEST49805443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:53:56.694235086 CEST44349805142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:54:06.691070080 CEST44349805142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:54:06.691200972 CEST44349805142.251.40.132192.168.2.4
                                                                                      Apr 9, 2025 17:54:06.691370964 CEST49805443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:54:07.694899082 CEST49805443192.168.2.4142.251.40.132
                                                                                      Apr 9, 2025 17:54:07.694967031 CEST44349805142.251.40.132192.168.2.4
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 9, 2025 17:52:53.803283930 CEST53648391.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:52:53.861006021 CEST53559801.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:52:54.747572899 CEST53508151.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:52:56.410243034 CEST6021753192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:52:56.410500050 CEST5391353192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:52:56.517817020 CEST53602171.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:52:56.518402100 CEST53539131.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.348124981 CEST5613653192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:52:59.348124981 CEST6111953192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:52:59.488071918 CEST53611191.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:52:59.515396118 CEST53561361.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.279325008 CEST5074353192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:00.279764891 CEST5920253192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:00.387857914 CEST53507431.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:00.389091969 CEST53592021.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.005749941 CEST5594353192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:01.006306887 CEST5239653192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:01.113874912 CEST53559431.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:01.114880085 CEST53523961.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.054584980 CEST53510651.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.715337992 CEST6327153192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:10.715495110 CEST5779753192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:10.809283018 CEST5495553192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:10.809587002 CEST5646053192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:10.893337965 CEST53632711.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.914918900 CEST53549551.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.917345047 CEST53564601.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:10.972143888 CEST53577971.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.454617977 CEST5311653192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:11.454829931 CEST6507953192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:11.560365915 CEST53650791.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.560385942 CEST53531161.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.637940884 CEST53533741.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:11.843698025 CEST53568591.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:29.197035074 CEST53532901.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:30.659662008 CEST53579171.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:40.771915913 CEST5957853192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:40.772152901 CEST5385653192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:40.879312992 CEST53595781.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:40.879360914 CEST53538561.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.722996950 CEST6010853192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:41.723342896 CEST5167053192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:41.826263905 CEST53516701.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:41.827703953 CEST53601081.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.074739933 CEST53639921.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:42.984563112 CEST6082253192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:42.984749079 CEST5191953192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:43.092092991 CEST53519191.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.092431068 CEST53608221.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.537792921 CEST5811453192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:43.538157940 CEST5121853192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:43.643235922 CEST53581141.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:43.643256903 CEST53512181.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.546143055 CEST6018553192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:44.546330929 CEST5729753192.168.2.41.1.1.1
                                                                                      Apr 9, 2025 17:53:44.651782990 CEST53572971.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:44.651810884 CEST53601851.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:53.282197952 CEST53540191.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:53.686465025 CEST53592991.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:53:54.782762051 CEST53568001.1.1.1192.168.2.4
                                                                                      Apr 9, 2025 17:54:03.470340967 CEST138138192.168.2.4192.168.2.255
                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                      Apr 9, 2025 17:53:10.972209930 CEST192.168.2.41.1.1.1c246(Port unreachable)Destination Unreachable
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Apr 9, 2025 17:52:56.410243034 CEST192.168.2.41.1.1.10x1367Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:52:56.410500050 CEST192.168.2.41.1.1.10xdbfeStandard query (0)www.google.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:52:59.348124981 CEST192.168.2.41.1.1.10x35efStandard query (0)www.basta.appA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:52:59.348124981 CEST192.168.2.41.1.1.10x1368Standard query (0)www.basta.app65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:00.279325008 CEST192.168.2.41.1.1.10xc845Standard query (0)cdn-cookieyes.comA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:00.279764891 CEST192.168.2.41.1.1.10x64eaStandard query (0)cdn-cookieyes.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:01.005749941 CEST192.168.2.41.1.1.10x9cf8Standard query (0)log.cookieyes.comA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:01.006306887 CEST192.168.2.41.1.1.10x9b8cStandard query (0)log.cookieyes.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.715337992 CEST192.168.2.41.1.1.10xa9a5Standard query (0)www.basta.appA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.715495110 CEST192.168.2.41.1.1.10xf8f8Standard query (0)www.basta.app65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.809283018 CEST192.168.2.41.1.1.10x35daStandard query (0)cdn-cookieyes.comA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.809587002 CEST192.168.2.41.1.1.10x9aadStandard query (0)cdn-cookieyes.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:11.454617977 CEST192.168.2.41.1.1.10xf9bdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:11.454829931 CEST192.168.2.41.1.1.10x290eStandard query (0)www.google.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:40.771915913 CEST192.168.2.41.1.1.10x64dbStandard query (0)directory.cookieyes.comA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:40.772152901 CEST192.168.2.41.1.1.10xdf20Standard query (0)directory.cookieyes.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:41.722996950 CEST192.168.2.41.1.1.10xbf00Standard query (0)directory.cookieyes.comA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:41.723342896 CEST192.168.2.41.1.1.10x2b3bStandard query (0)directory.cookieyes.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:42.984563112 CEST192.168.2.41.1.1.10x4c4dStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:42.984749079 CEST192.168.2.41.1.1.10xcee7Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:43.537792921 CEST192.168.2.41.1.1.10xe106Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:43.538157940 CEST192.168.2.41.1.1.10x6c50Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:44.546143055 CEST192.168.2.41.1.1.10x1d9eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:44.546330929 CEST192.168.2.41.1.1.10x995Standard query (0)www.google.com65IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Apr 9, 2025 17:52:56.517817020 CEST1.1.1.1192.168.2.40x1367No error (0)www.google.com142.251.40.132A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:52:56.518402100 CEST1.1.1.1192.168.2.40xdbfeNo error (0)www.google.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:52:59.488071918 CEST1.1.1.1192.168.2.40x1368No error (0)www.basta.appcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 9, 2025 17:52:59.515396118 CEST1.1.1.1192.168.2.40x35efNo error (0)www.basta.appcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 9, 2025 17:52:59.515396118 CEST1.1.1.1192.168.2.40x35efNo error (0)cname.vercel-dns.com76.76.21.241A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:52:59.515396118 CEST1.1.1.1192.168.2.40x35efNo error (0)cname.vercel-dns.com76.76.21.22A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:00.387857914 CEST1.1.1.1192.168.2.40xc845No error (0)cdn-cookieyes.com104.18.19.62A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:00.387857914 CEST1.1.1.1192.168.2.40xc845No error (0)cdn-cookieyes.com104.18.18.62A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:00.389091969 CEST1.1.1.1192.168.2.40x64eaNo error (0)cdn-cookieyes.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:01.113874912 CEST1.1.1.1192.168.2.40x9cf8No error (0)log.cookieyes.com52.210.65.195A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:01.113874912 CEST1.1.1.1192.168.2.40x9cf8No error (0)log.cookieyes.com34.243.156.52A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.893337965 CEST1.1.1.1192.168.2.40xa9a5No error (0)www.basta.appcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.893337965 CEST1.1.1.1192.168.2.40xa9a5No error (0)cname.vercel-dns.com66.33.60.67A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.893337965 CEST1.1.1.1192.168.2.40xa9a5No error (0)cname.vercel-dns.com66.33.60.193A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.914918900 CEST1.1.1.1192.168.2.40x35daNo error (0)cdn-cookieyes.com104.18.18.62A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.914918900 CEST1.1.1.1192.168.2.40x35daNo error (0)cdn-cookieyes.com104.18.19.62A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.917345047 CEST1.1.1.1192.168.2.40x9aadNo error (0)cdn-cookieyes.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:10.972143888 CEST1.1.1.1192.168.2.40xf8f8No error (0)www.basta.appcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:11.560365915 CEST1.1.1.1192.168.2.40x290eNo error (0)www.google.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:11.560385942 CEST1.1.1.1192.168.2.40xf9bdNo error (0)www.google.com142.251.40.164A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:40.879312992 CEST1.1.1.1192.168.2.40x64dbNo error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:40.879312992 CEST1.1.1.1192.168.2.40x64dbNo error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com34.243.156.52A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:40.879312992 CEST1.1.1.1192.168.2.40x64dbNo error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com52.210.65.195A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:40.879360914 CEST1.1.1.1192.168.2.40xdf20No error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:41.826263905 CEST1.1.1.1192.168.2.40x2b3bNo error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:41.827703953 CEST1.1.1.1192.168.2.40xbf00No error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:41.827703953 CEST1.1.1.1192.168.2.40xbf00No error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com52.210.65.195A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:41.827703953 CEST1.1.1.1192.168.2.40xbf00No error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com34.243.156.52A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:43.092431068 CEST1.1.1.1192.168.2.40x4c4dNo error (0)td.doubleclick.net142.250.80.34A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:43.643235922 CEST1.1.1.1192.168.2.40xe106No error (0)googleads.g.doubleclick.net142.251.40.162A (IP address)IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:43.643256903 CEST1.1.1.1192.168.2.40x6c50No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:44.651782990 CEST1.1.1.1192.168.2.40x995No error (0)www.google.com65IN (0x0001)false
                                                                                      Apr 9, 2025 17:53:44.651810884 CEST1.1.1.1192.168.2.40x1d9eNo error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
                                                                                      • www.basta.app
                                                                                        • cdn-cookieyes.com
                                                                                        • log.cookieyes.com
                                                                                        • www.google.com
                                                                                        • directory.cookieyes.com
                                                                                        • td.doubleclick.net
                                                                                        • googleads.g.doubleclick.net
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.44972376.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:52:59 UTC669OUTGET /wizard HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: navigate
                                                                                      Sec-Fetch-User: ?1
                                                                                      Sec-Fetch-Dest: document
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:00 UTC432INHTTP/1.1 200 OK
                                                                                      Age: 0
                                                                                      Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                      Content-Length: 92868
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:00 GMT
                                                                                      Etag: "z14kcvyca91zno"
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /wizard
                                                                                      X-Powered-By: Next.js
                                                                                      X-Vercel-Cache: MISS
                                                                                      X-Vercel-Id: iad1::iad1::wzrfg-1744213979923-83072af1dbe1
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:00 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 42 61 73 74 61 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 62 61 73 74 61 2e 61 70 70 2f 61 73 73 65 74 73 2f 73 76 67 2f 62 61 73 74 61 2d 73 68 61 72 65 69 6d 67 2d 67 72 61 64 69 65 6e 74 2e 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><title>Basta</title><meta name="viewport" content="initial-scale=1, width=device-width"/><meta property="og:image" content="https://basta.app/assets/svg/basta-shareimg-gradient.png"/><meta name="
                                                                                      2025-04-09 15:53:00 UTC3558INData Raw: 73 2f 66 37 65 35 36 33 31 66 2d 62 37 65 64 64 66 37 34 32 61 63 63 31 33 31 62 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 38 39 2d 63 61 66 34 32 65 66 62 37 62 32 39 66 39 35 37 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 31 35 2d 38 31 38 34 36 63 30 66 38 33 31 38 31 33 62 62 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 39 37 2d 33 32 63 65 66 37 63 32 66 62 37 65 35 37
                                                                                      Data Ascii: s/f7e5631f-b7eddf742acc131b.js" defer=""></script><script src="/_next/static/chunks/289-caf42efb7b29f957.js" defer=""></script><script src="/_next/static/chunks/415-81846c0f831813bb.js" defer=""></script><script src="/_next/static/chunks/97-32cef7c2fb7e57
                                                                                      2025-04-09 15:53:00 UTC4744INData Raw: 20 31 35 70 78 20 32 32 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 34 29 2c 30 70 78 20 36 70 78 20 32 38 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 32 29 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 73 68 61 64 6f 77 73 2d 31 36 3a 30 70 78 20 38 70 78 20 31 30 70 78 20 2d 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 2c 30 70 78 20 31 36 70 78 20 32 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 34 29 2c 30 70 78 20 36 70 78 20 33 30 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 32 29 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 73 68 61 64 6f 77 73 2d 31 37 3a 30 70 78 20 38 70 78 20 31 31 70 78 20 2d 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 2c 30 70 78 20 31 37
                                                                                      Data Ascii: 15px 22px 2px rgba(0,0,0,0.14),0px 6px 28px 5px rgba(0,0,0,0.12);--mui-basta-shadows-16:0px 8px 10px -5px rgba(0,0,0,0.2),0px 16px 24px 2px rgba(0,0,0,0.14),0px 6px 30px 5px rgba(0,0,0,0.12);--mui-basta-shadows-17:0px 8px 11px -5px rgba(0,0,0,0.2),0px 17
                                                                                      2025-04-09 15:53:00 UTC5930INData Raw: 2d 74 65 78 74 2d 64 69 73 61 62 6c 65 64 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 38 29 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 43 68 61 6e 6e 65 6c 3a 30 20 30 20 30 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 43 68 61 6e 6e 65 6c 3a 30 20 30 20 30 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 64 69 76 69 64 65 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 70 61 70 65 72 3a 23 66 66 66 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 65 66 61 75
                                                                                      Data Ascii: -text-disabled:rgba(0, 0, 0, 0.38);--mui-basta-palette-text-primaryChannel:0 0 0;--mui-basta-palette-text-secondaryChannel:0 0 0;--mui-basta-palette-divider:rgba(0, 0, 0, 0.12);--mui-basta-palette-background-paper:#fff;--mui-basta-palette-background-defau
                                                                                      2025-04-09 15:53:00 UTC7116INData Raw: 31 36 35 20 32 34 35 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 70 72 69 6d 61 72 79 2d 63 6f 6e 74 72 61 73 74 54 65 78 74 43 68 61 6e 6e 65 6c 3a 30 20 30 20 30 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 65 63 6f 6e 64 61 72 79 2d 6d 61 69 6e 3a 23 63 65 39 33 64 38 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 65 63 6f 6e 64 61 72 79 2d 6c 69 67 68 74 3a 23 66 33 65 35 66 35 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 65 63 6f 6e 64 61 72 79 2d 64 61 72 6b 3a 23 61 62 34 37 62 63 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6e 74 72 61 73 74 54 65 78 74 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 37 29 3b
                                                                                      Data Ascii: 165 245;--mui-basta-palette-primary-contrastTextChannel:0 0 0;--mui-basta-palette-secondary-main:#ce93d8;--mui-basta-palette-secondary-light:#f3e5f5;--mui-basta-palette-secondary-dark:#ab47bc;--mui-basta-palette-secondary-contrastText:rgba(0, 0, 0, 0.87);
                                                                                      2025-04-09 15:53:00 UTC3127INData Raw: 65 74 74 65 2d 53 74 65 70 43 6f 6e 6e 65 63 74 6f 72 2d 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 67 72 65 79 2d 36 30 30 2c 20 23 37 35 37 35 37 35 29 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 53 74 65 70 43 6f 6e 74 65 6e 74 2d 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 67 72 65 79 2d 36 30 30 2c 20 23 37 35 37 35 37 35 29 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 53 77 69 74 63 68 2d 64 65 66 61 75 6c 74 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 67 72 65 79 2d 33 30 30 2c 20 23 65 30 65 30 65 30 29 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 53
                                                                                      Data Ascii: ette-StepConnector-border:var(--mui-basta-palette-grey-600, #757575);--mui-basta-palette-StepContent-border:var(--mui-basta-palette-grey-600, #757575);--mui-basta-palette-Switch-defaultColor:var(--mui-basta-palette-grey-300, #e0e0e0);--mui-basta-palette-S
                                                                                      2025-04-09 15:53:00 UTC9488INData Raw: 20 30 2e 31 36 29 29 3b 2d 2d 6d 75 69 2d 62 61 73 74 61 2d 6f 76 65 72 6c 61 79 73 2d 32 34 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 67 62 61 28 32 35 35 20 32 35 35 20 32 35 35 20 2f 20 30 2e 31 36 29 2c 20 72 67 62 61 28 32 35 35 20 32 35 35 20 32 35 35 20 2f 20 30 2e 31 36 29 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 3d 22 63 73 73 2d 67 6c 6f 62 61 6c 20 31 32 62 64 76 71 33 22 3e 3a 72 6f 6f 74 7b 2d 2d 62 61 73 74 61 2d 66 6f 6e 74 53 69 7a 65 2d 78 73 3a 30 2e 37 35 72 65 6d 3b 2d 2d 62 61 73 74 61 2d 66 6f 6e 74 53 69 7a 65 2d 73 6d 3a 30 2e 38 37 35 72 65 6d 3b 2d 2d 62 61 73 74 61 2d 66 6f 6e 74 53 69 7a 65 2d 6d 64 3a 31 72 65 6d 3b 2d 2d 62 61 73 74 61 2d 66 6f 6e 74 53 69 7a 65 2d
                                                                                      Data Ascii: 0.16));--mui-basta-overlays-24:linear-gradient(rgba(255 255 255 / 0.16), rgba(255 255 255 / 0.16));}</style><style data-emotion="css-global 12bdvq3">:root{--basta-fontSize-xs:0.75rem;--basta-fontSize-sm:0.875rem;--basta-fontSize-md:1rem;--basta-fontSize-
                                                                                      2025-04-09 15:53:00 UTC10674INData Raw: 2d 73 75 63 63 65 73 73 2d 35 30 3a 23 65 38 66 37 65 64 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 75 63 63 65 73 73 2d 31 30 30 3a 23 64 30 65 65 64 61 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 75 63 63 65 73 73 2d 32 30 30 3a 23 61 31 64 64 62 36 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 75 63 63 65 73 73 2d 33 30 30 3a 23 37 33 63 63 39 31 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 75 63 63 65 73 73 2d 34 30 30 3a 23 34 34 62 62 36 64 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 75 63 63 65 73 73 2d 35 30 30 3a 23 31 35 61 61 34 38 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 75 63 63 65 73 73 2d 36 30 30 3a 23 31 31 38 38 33 61 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 73 75 63
                                                                                      Data Ascii: -success-50:#e8f7ed;--basta-palette-success-100:#d0eeda;--basta-palette-success-200:#a1ddb6;--basta-palette-success-300:#73cc91;--basta-palette-success-400:#44bb6d;--basta-palette-success-500:#15aa48;--basta-palette-success-600:#11883a;--basta-palette-suc
                                                                                      2025-04-09 15:53:00 UTC6685INData Raw: 36 2e 39 39 25 29 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 67 72 61 64 69 65 6e 74 73 2d 67 72 61 64 69 65 6e 74 35 2d 33 30 30 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 38 32 2e 39 31 64 65 67 2c 20 72 67 62 61 28 36 33 2c 20 31 30 36 2c 20 31 37 36 2c 20 30 2e 34 29 20 32 30 2e 34 39 25 2c 20 72 67 62 61 28 31 37 38 2c 20 31 39 35 2c 20 32 32 33 2c 20 30 2e 34 29 20 39 36 2e 39 39 25 29 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 67 72 61 64 69 65 6e 74 73 2d 67 72 61 64 69 65 6e 74 35 2d 34 30 30 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 38 32 2e 39 31 64 65 67 2c 20 72 67 62 61 28 36 33 2c 20 31 30 36 2c 20 31 37 36 2c 20 30 2e 36 29 20 32 30 2e 34 39 25 2c 20 72 67 62 61 28 31 37 38 2c 20 31 39 35 2c 20 32 32 33 2c
                                                                                      Data Ascii: 6.99%);--basta-palette-gradients-gradient5-300:linear-gradient(82.91deg, rgba(63, 106, 176, 0.4) 20.49%, rgba(178, 195, 223, 0.4) 96.99%);--basta-palette-gradients-gradient5-400:linear-gradient(82.91deg, rgba(63, 106, 176, 0.6) 20.49%, rgba(178, 195, 223,
                                                                                      2025-04-09 15:53:00 UTC13046INData Raw: 61 6c 65 74 74 65 2d 6e 65 75 74 72 61 6c 2d 32 30 30 2c 20 23 44 44 45 37 45 45 29 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 6e 65 75 74 72 61 6c 2d 6f 75 74 6c 69 6e 65 64 44 69 73 61 62 6c 65 64 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 6e 65 75 74 72 61 6c 2d 34 30 30 2c 20 23 39 46 41 36 41 44 29 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 6e 65 75 74 72 61 6c 2d 6f 75 74 6c 69 6e 65 64 44 69 73 61 62 6c 65 64 42 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 6e 65 75 74 72 61 6c 2d 32 30 30 2c 20 23 44 44 45 37 45 45 29 3b 2d 2d 62 61 73 74 61 2d 70 61 6c 65 74 74 65 2d 6e 65 75 74 72 61 6c 2d 73 6f 66 74 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 73 74 61 2d 70 61 6c
                                                                                      Data Ascii: alette-neutral-200, #DDE7EE);--basta-palette-neutral-outlinedDisabledColor:var(--basta-palette-neutral-400, #9FA6AD);--basta-palette-neutral-outlinedDisabledBorder:var(--basta-palette-neutral-200, #DDE7EE);--basta-palette-neutral-softColor:var(--basta-pal


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.44972276.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC595OUTGET /_next/static/media/7e6a2e30184bb114-s.p.woff2 HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      Origin: https://www.basta.app
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: font
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:00 UTC592INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 73
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="7e6a2e30184bb114-s.p.woff2"
                                                                                      Content-Length: 36772
                                                                                      Content-Type: font/woff2
                                                                                      Date: Wed, 09 Apr 2025 15:53:00 GMT
                                                                                      Etag: "bca21fe1983e7d9137ef6e68e05f3aee"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/media/7e6a2e30184bb114-s.p.woff2
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::z6m9n-1744213980269-f4dca99d8554
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:00 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 8f a4 00 13 00 00 00 01 29 e8 00 00 8f 33 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 86 1a 1b 81 80 2e 1c 8c 4a 3f 48 56 41 52 86 22 06 60 3f 53 54 41 54 81 5c 27 32 00 85 0c 2f 6c 11 08 0a 81 81 2c e6 41 0b 84 1e 00 30 82 8f 34 01 36 02 24 03 88 38 04 20 05 87 12 07 89 38 5b 12 19 51 83 c3 fb a3 8c de ac ba de f8 ef 00 f0 84 db e8 81 ee e0 68 2c 28 05 cc 0e d4 b0 71 00 62 f3 7e 1d b3 ff ff 9c a4 63 88 26 b8 07 50 b5 da da ed 90 e1 4e 11 1c 99 61 38 bc 06 5a 1f ad 35 4d a5 52 39 71 05 52 6b e3 da 79 cf fd 5c c2 55 a0 92 c3 95 2b bc e4 50 e3 65 b4 d2 d6 74 ef dc c6 10 df 8d dc 1d 6a f4 ba d7 6e 47 47 17 0f 96 bb 51 d7 cc 4c f3 7b 1d ad 64 27 77 3a 38 99 7d a1 b7 8a 86 de 7f 49 af 10 e1 55 39 5f
                                                                                      Data Ascii: wOF2)3.J?HVAR"`?STAT\'2/l,A046$8 8[Qh,(qb~c&PNa8Z5MR9qRky\U+PetjnGGQL{d'w:8}IU9_
                                                                                      2025-04-09 15:53:00 UTC963INData Raw: e1 84 41 47 0e 38 e3 dd 27 19 9b e2 ac 7a b5 e7 f2 8c 9a b1 e7 71 2b 8e fd ee d6 6e b4 f3 1d 35 7f 3b 98 85 dd 59 6f 6e 9a a1 4e fc 1e ac f5 e3 d2 e0 f7 a0 30 78 d5 83 40 0b 30 6b 7c d4 e2 86 6e 59 97 8f 06 44 98 0d c6 3c 47 d6 09 6e 9a 02 72 79 ae eb 5c ae e5 21 e3 bb 4f e5 94 33 b5 8b 93 c5 de 92 fa 27 1d a6 b4 83 35 74 95 c6 39 4b d1 de 9b d6 1b 61 7b ae 86 db ff df 43 cf ce 4a db 27 21 1d 5d 8e 3f d6 3f b6 9f 73 0f 6a 73 0f 62 a0 2f 86 9d 8e 7e d3 d9 7e 09 7c e9 58 28 48 fd b1 82 2f cf 8b 76 a6 8e 86 9c 2f db 33 d5 6d 2d 2c df 7b ef 59 8b bd f5 9c 70 56 7e 08 74 b1 9a f3 ea 75 f2 6d 0f ed 4f 68 c7 ea e5 48 e7 cb f3 f3 10 00 7a 2b d3 a9 29 19 58 f7 e4 4f 39 ca cf 67 ce 99 7e 8d 88 ee c8 2a 13 4d 4e a2 4f 16 c0 19 29 fd 4e af 3e cb d4 82 10 a2 9e 27 f7
                                                                                      Data Ascii: AG8'zq+n5;YonN0x@0k|nYD<Gnry\!O3'5t9Ka{CJ'!]??sjsb/~~|X(H/v/3m-,{YpV~tumOhHz+)XO9g~*MNO)N>'
                                                                                      2025-04-09 15:53:00 UTC4744INData Raw: 97 0b 78 ea 65 33 1c 91 fc 7e 39 cf ee e6 39 09 61 ab ee 50 21 7b 68 31 00 b7 e0 c3 dd 58 cb 56 81 95 cc b2 99 16 f4 33 7e 29 a9 b4 79 2d ea e3 b2 98 7f f6 2e e4 5b f2 9b ee b3 c0 51 3b 55 a3 5a a0 7c a7 2c 2d 06 bd 32 51 50 de 9d ce c2 f3 d2 13 8a 4d e1 fa f7 cb 7b 25 9b a4 12 a7 c4 16 3a 2b 1a cb e7 1b fe 43 3e 81 fe 24 17 eb 5d c7 f0 3c f6 52 df cc 1f ce 17 e7 23 f3 53 f3 d2 d9 fc ec f2 6c 68 2f e5 98 35 4f 1f 4d 93 26 65 4b 4f 0f 2d c3 52 74 58 b1 77 20 eb 07 7a 41 af 1d e5 91 dd 37 5f 14 ba 45 60 9c 6e d3 f5 6c b3 27 88 d5 e3 78 91 fc 62 f9 d5 f8 fc 3a cb 10 c1 23 8a 51 43 57 74 c5 4c a2 9b 30 c9 ab ab e4 af 98 c5 40 5c 22 4c 52 c5 44 85 8f 6f 50 f4 47 7c e2 de 8e cc a5 b3 d6 54 7e ad 63 70 5b 6d 75 b7 bd 7d be b3 03 ae ea 90 ab 3b 36 a8 c9 d1 50 da
                                                                                      Data Ascii: xe3~99aP!{h1XV3~)y-.[Q;UZ|,-2QPM{%:+C>$]<R#Slh/5OM&eKO-RtXw zA7_E`nl'xb:#QCWtL0@\"LRDoPG|T~cp[mu};6P
                                                                                      2025-04-09 15:53:00 UTC5930INData Raw: d4 c2 8e b1 19 86 b1 e5 ea 5b 6b 85 aa 91 28 bc 0c 0f 4d d7 70 b4 33 b4 3c cf d1 55 30 74 0b b4 e8 a8 9d ed ed a5 55 4b 1c a4 c0 6f 20 49 b0 c3 f1 68 63 0e ea be ff 4f 0c 70 5e e2 c1 fb 3d e0 f3 f7 7b ce cc 87 1d f0 ee 97 1d b6 f0 55 17 b9 f4 ec 21 c3 af 1e 73 e4 5d 8e 97 3f 3d c7 76 f7 96 f6 bb 57 d8 be 1d b2 f1 97 68 0d 00 14 00 10 f2 c2 3b 47 20 d8 85 cc be f3 c6 1f d3 c2 5b cb 16 70 3e 1d 8c 7f 77 5d 4b fd ab 6a fd b1 66 ad 54 ac 13 e0 a7 9b fb 1a b5 a7 fd dc d9 8e b5 b5 99 f6 d6 42 7e b9 3b df fd c9 76 6d f1 2f 9f 5a 7e 7d 86 c9 0a d1 ac 34 3b 4f a6 f4 48 8d 1e ad d4 69 8f 4e 27 75 26 a2 33 09 ad a7 f3 a9 c0 70 28 6a d2 7e 93 a9 32 c5 f3 de ef 21 df d7 3b 1e f6 bd 77 0b af fe bd e6 e3 da ff 43 a6 93 d2 b9 ec dc 90 7d 45 ea 2d d0 12 68 0d 74 05 7a 06
                                                                                      Data Ascii: [k(Mp3<U0tUKo IhcOp^={U!s]?=vWh;G [p>w]KjfTB~;vm/Z~}4;OHiN'u&3p(j~2!;wC}E-htz
                                                                                      2025-04-09 15:53:00 UTC7116INData Raw: 0f 7b 41 60 76 d2 e9 4c cc 94 41 45 f6 aa 39 06 24 85 cc 04 26 20 1f 47 f4 84 0a 43 e0 f7 2d b1 cc 26 d3 c9 96 16 e6 66 36 47 93 63 2f a6 b7 eb ee ab a9 a1 17 9e d9 3e 3c 16 ec de b2 a1 c5 1d 2e 8e 4d e6 d3 9b 19 23 d3 9b 40 e6 6e 32 e6 f5 09 ef 79 40 ca 2b 7d 67 7a 6b ee 7e a7 94 27 bb ef 1e a1 3f e6 21 4d ac 4c 71 4e cd bf 6b 9f dc a0 f7 3f 54 30 aa f7 1b 65 fb ee 2a 53 9f 53 c8 58 50 b1 7b 1f a7 6c c7 03 32 a3 c1 7f a0 c0 d1 6e 37 c8 1f d8 c1 87 85 4c 64 cc e3 17 de 73 9f 8c a7 3c a0 a2 e4 49 1f 58 86 2f e6 05 b2 5d cf 9f a6 1a cc 0d 34 78 b2 eb 34 dd df 0d 75 1a a0 f3 2d 5f 66 d3 5f 06 ee 6c b3 e5 a6 be 04 4f 7c 90 be 66 b7 5c bb 93 a2 67 31 5f 03 67 86 89 4d fc 0f 50 ea f4 b0 ef ec af 7d e4 25 c7 ea 1f 19 1a 75 37 0a 3a fb 91 15 5b 3a e1 98 e1 db 80
                                                                                      Data Ascii: {A`vLAE9$& GC-&f6Gc/><.M#@n2y@+}gzk~'?!MLqNk?T0e*SSXP{l2n7Lds<IX/]4x4u-_f_lO|f\g1_gMP}%u7:[:
                                                                                      2025-04-09 15:53:00 UTC8302INData Raw: 63 4a bc 64 dd f5 4c 34 2d c9 e5 74 1d 1c 38 b0 31 58 ad c4 eb ad 2a 12 87 c6 25 e5 87 d7 79 14 c1 3b 4e 59 d8 b3 2b 7b 3f 70 17 ab ce 4e 7a dd ed af 43 7a 50 7f c7 6d dc 85 dd cd 52 2a 06 bf 8c 30 8f 6f b2 53 c0 26 5e 98 30 b8 cd 72 dd f5 55 d5 51 f2 9c a6 be ca 3c 7a 49 88 fd 14 89 a6 17 48 e4 cc 98 90 33 3b 80 e2 80 9b 3b c7 d8 9e 3b 0a 9d f5 87 e1 fb d9 f8 19 ad 57 5b 3d 22 38 67 ed f9 9f 52 a2 05 48 58 21 4b 2d fb 45 62 16 61 87 fe ad b2 be 59 74 40 4e fa bb 14 ca d5 26 79 a0 23 74 ce 73 19 16 e5 75 e5 7c d0 e9 d4 6e 0d 06 3f e7 0a 6b e5 f5 34 2d 41 88 15 f8 55 ff 67 b7 f8 3a f4 61 23 66 94 8d 93 22 e6 0b cf b2 ed 25 f5 e4 11 f4 4e d1 73 ae 3d 77 e5 a5 a4 a0 da a1 1c 2a ec 3d 53 b8 f7 71 36 f0 0a cd c1 cc 29 fa b3 c3 1b 35 16 77 f7 14 09 02 52 ae a6
                                                                                      Data Ascii: cJdL4-t81X*%y;NY+{?pNzCzPmR*0oS&^0rUQ<zIH3;;;W[="8gRHX!K-EbaYt@N&y#tsu|n?k4-AUg:a#f"%Ns=w*=Sq6)5wR
                                                                                      2025-04-09 15:53:00 UTC6676INData Raw: 7b 72 ca d2 8a 37 ae ca d6 2c 4d 63 64 fd da e3 3b ce 8d 2e f7 83 81 e0 e7 72 5f 4d 7c 8f 47 f2 d9 a0 82 fa 34 25 9d e8 c1 9c 57 6d 2f d1 3c c2 e2 eb 54 95 99 45 eb 55 8b 86 a2 5a 81 a6 8c d3 bd 64 b0 d0 08 0a 22 a9 45 77 74 af 1c f5 06 71 1b 96 a4 09 8e 53 9b b3 aa 66 26 6d 57 89 5a f4 17 c3 95 8a 70 01 9a da e3 a6 3f 6a 7a 5d 39 2f 5a 24 8d 88 eb 91 0a 97 84 e3 91 5b 9f 62 44 d5 68 31 37 cd 4f 08 5a 74 59 23 75 bd d2 69 3b a9 cb 68 51 ef 66 9a f7 1c f3 8b bb aa 3c b2 67 f5 b7 63 c7 28 c1 e6 66 bf 9b c2 0f e1 47 c9 47 37 f6 8d 94 cd 40 d1 5b 63 94 46 db 2d 1a 9c 22 06 74 97 02 a3 d9 f3 25 3f b1 34 da 93 ba 74 3e d2 92 6d d8 17 b6 98 59 30 f6 6b 88 85 98 1d 3a 26 d0 e5 e9 5a 66 19 b5 50 4f 49 6c d0 79 a8 58 b4 64 97 a4 aa 59 2a 1a 0e 9b 3e 98 21 3e 97 7a
                                                                                      Data Ascii: {r7,Mcd;.r_M|G4%Wm/<TEUZd"EwtqSf&mWZp?jz]9/Z$[bDh17OZtY#ui;hQf<gc(fGG7@[cF-"t%?4t>mY0k:&ZfPOIlyXdY*>!>z
                                                                                      2025-04-09 15:53:00 UTC669INData Raw: 86 92 c2 d3 58 f2 f8 1c 55 fb 68 23 8b 70 a3 2c 09 a2 c6 09 4b d8 9d cb b0 e2 b8 c0 f5 55 8c b9 68 df f9 2c b5 5b ca 45 83 6f e6 28 99 6b 06 15 ef 7c 2d cd 2d 5a 05 e1 02 a2 b0 41 49 19 bd 70 d4 04 bf 8e ae 98 1a e7 1c 8d 86 00 ff ac 0e b3 27 78 fb ff df 0c b0 a9 0f 82 78 8f c6 05 5a 63 0e 8a c0 a6 13 e9 7b 51 ca bc ef 43 1f 89 16 63 ad 58 f3 6e 58 f0 b1 38 1c eb 52 88 2b 9e 5e 82 45 9f 30 f8 9f 43 5e 37 2e d1 ff 25 59 2f 59 8a 54 4b 6e 29 77 5b 1a 9e 0d f8 7e 90 2e 57 85 4a 26 46 66 bb 0c 10 12 a9 22 f6 88 44 35 8b 1a 2f 90 92 91 53 b8 c3 aa 4e 7d 30 b5 94 21 c9 93 1f 5c 81 8d 1a 6c d2 68 b7 66 4d 5e f3 a2 37 6c f6 c4 16 5b 6d f3 92 ed 0a b5 b0 69 d3 ea 5f 8a 14 2b f1 d8 55 3b cc f8 8f 3e fd bc 7f 15 0c f5 8b 54 fc 5b 07 62 66 4c 86 59 ca 28 e3 4c 32 cd
                                                                                      Data Ascii: XUh#p,KUh,[Eo(k|--ZAIp'xxZc{QCcXnX8R+^E0C^7.%Y/YTKn)w[~.WJ&Ff"D5/SN}0!\lhfM^7l[mi_+U;>T[bfLY(L2


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.44972576.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC575OUTGET /_next/static/css/b479b9ae2dc3a774.css HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:00 UTC591INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 74
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="b479b9ae2dc3a774.css"
                                                                                      Content-Length: 10340
                                                                                      Content-Type: text/css; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:00 GMT
                                                                                      Etag: "7853200ba51d9d37ef2249a54fd4c430"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/css/b479b9ae2dc3a774.css
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::jkffg-1744213980639-959b618a1cf4
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:00 UTC2372INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 68 65 6d 69 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 4e 6f 68 65 6d 69 2d 42 6c 61 63 6b 2e 35 64 61 64 62 36 31 34 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 68 65 6d 69 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 4e 6f 68 65 6d 69 2d 42 6f 6c 64 2e 35 35 34 31 31 37 30 36 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30
                                                                                      Data Ascii: @font-face{font-family:Nohemi;src:url(/_next/static/media/Nohemi-Black.5dadb614.ttf) format("truetype");font-weight:900;font-style:normal}@font-face{font-family:Nohemi;src:url(/_next/static/media/Nohemi-Bold.55411706.ttf) format("truetype");font-weight:70
                                                                                      2025-04-09 15:53:00 UTC964INData Raw: 2c 75 2b 32 31 31 33 2c 75 2b 32 63 36 30 2d 32 63 37 66 2c 75 2b 61 37 32 30 2d 61 37 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 44 4d 5f 53 61 6e 73 5f 63 34 38 62 34 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 37 65 36 61 32 65 33 30 31 38 34 62 62 31 31 34 2d 73 2e 70 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 30 3f 3f 2c 75 2b 30 31 33 31 2c 75 2b 30 31 35 32 2d 30 31 35 33 2c 75 2b 30 32 62 62 2d 30 32 62 63 2c 75 2b 30 32 63 36 2c
                                                                                      Data Ascii: ,u+2113,u+2c60-2c7f,u+a720-a7ff}@font-face{font-family:__DM_Sans_c48b40;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/7e6a2e30184bb114-s.p.woff2) format("woff2");unicode-range:u+00??,u+0131,u+0152-0153,u+02bb-02bc,u+02c6,
                                                                                      2025-04-09 15:53:00 UTC4744INData Raw: 75 2b 30 33 32 39 2c 75 2b 32 30 30 30 2d 32 30 36 66 2c 75 2b 32 30 61 63 2c 75 2b 32 31 32 32 2c 75 2b 32 31 39 31 2c 75 2b 32 31 39 33 2c 75 2b 32 32 31 32 2c 75 2b 32 32 31 35 2c 75 2b 66 65 66 66 2c 75 2b 66 66 66 64 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 44 4d 5f 53 61 6e 73 5f 63 34 38 62 34 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 35 36 64 34 63 37 61 31 63 30 39 63 33 33 37 31 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 31
                                                                                      Data Ascii: u+0329,u+2000-206f,u+20ac,u+2122,u+2191,u+2193,u+2212,u+2215,u+feff,u+fffd}@font-face{font-family:__DM_Sans_c48b40;font-style:normal;font-weight:700;font-display:swap;src:url(/_next/static/media/56d4c7a1c09c3371-s.woff2) format("woff2");unicode-range:u+01
                                                                                      2025-04-09 15:53:00 UTC2260INData Raw: 72 73 6f 72 3a 6e 77 2d 72 65 73 69 7a 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 72 65 61 63 74 2d 67 72 69 64 2d 69 74 65 6d 3e 2e 72 65 61 63 74 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 2e 72 65 61 63 74 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 2d 6e 65 7b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 63 75 72 73 6f 72 3a 6e 65 2d 72 65 73 69 7a 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 7d 2e 72 65 61 63 74 2d 67 72 69 64 2d 69 74 65 6d 3e 2e 72 65 61 63 74 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 2e 72 65 61 63 74 2d 72 65 73 69 7a 61 62 6c 65 2d 68 61 6e 64 6c 65 2d 65 2c 2e 72 65 61 63 74 2d 67 72 69 64 2d 69 74 65 6d 3e 2e 72 65 61 63 74 2d 72 65
                                                                                      Data Ascii: rsor:nw-resize;transform:rotate(180deg)}.react-grid-item>.react-resizable-handle.react-resizable-handle-ne{top:0;right:0;cursor:ne-resize;transform:rotate(270deg)}.react-grid-item>.react-resizable-handle.react-resizable-handle-e,.react-grid-item>.react-re


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.44972876.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC595OUTGET /_next/static/media/d90e10e85a15eaad-s.p.woff2 HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      Origin: https://www.basta.app
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: font
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:00 UTC591INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 74
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="d90e10e85a15eaad-s.p.woff2"
                                                                                      Content-Length: 8676
                                                                                      Content-Type: font/woff2
                                                                                      Date: Wed, 09 Apr 2025 15:53:00 GMT
                                                                                      Etag: "9700ae5549e3d2fa0890cd74cd68a90e"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/media/d90e10e85a15eaad-s.p.woff2
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::sb6qc-1744213980694-a12c2cd6e170
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:00 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 21 e4 00 0e 00 00 00 00 47 dc 00 00 21 8a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 60 1b 85 50 1c 82 60 06 60 00 84 76 11 08 0a ea 0c d4 41 0b 83 4e 00 01 36 02 24 03 87 08 04 20 05 84 08 07 85 15 1b 4d 3a 33 03 c1 c6 01 04 01 7d 7a a3 28 57 a3 bf 8c a2 6c 51 9a d9 ff 21 81 1b 43 b4 3e c8 ba e8 b0 3b 1b 2b c8 c1 e5 94 24 0d 66 72 19 cd 04 8e 8b ab 75 16 de d3 eb f8 1c fa 09 cd b0 89 ca e6 bb 0a fb a1 1f 44 3d 42 63 9f e4 42 cf ff 1a bf 99 fb be a8 57 87 aa 1e aa 58 2b 24 b3 a4 16 32 84 66 96 2c 73 88 ec fe 40 9b fa 0f 09 11 22 95 98 10 23 10 08 72 1c 7e 81 83 83 43 34 81 60 09 c4 8d 34 ed d6 a6 62 a9 a4 26 5b 45 74 eb 5a 66 9e ae 59 57 9b d9 97 b9 f2 f0 fe 7e e8 b9 af 40 b2 ae a9 02 72 80 9e
                                                                                      Data Ascii: wOF2!G!`P``vAN6$ M:3}z(WlQ!C>;+$fruD=BcBWX+$2f,s@"#r~C4`4b&[EtZfYW~@r
                                                                                      2025-04-09 15:53:00 UTC964INData Raw: b7 65 83 cf 3f 7f 9d c1 ab 93 e0 06 37 99 dd 4f 3e 79 85 ac 4e ff ea 25 08 4d d6 26 db ce 3c c8 4d 53 39 8d 1c b5 4d 73 bd 26 2c 5e 81 2f 72 2b 25 f1 29 de c1 7a d0 0d e6 60 2a 87 db af 81 b3 ea 06 6d 90 a9 0c 37 d0 a2 ac 08 c9 12 69 5a 47 2a f7 fd 15 a0 0e 4d 67 91 cd 99 af 39 a3 ce ba cf 05 eb a3 39 0e 6f 20 19 d6 6e d8 e3 26 c8 e3 47 c8 c9 20 89 0c 65 c1 de b9 56 43 60 d4 1a 1d 85 5a bd d0 58 44 3c 64 5d bf 8b 70 29 ce 75 ce a0 40 42 cd 50 4b 46 96 a0 c4 54 fe 8d d7 c9 7f 48 75 83 d7 1d db dc 68 75 e6 7a 06 6f a7 6c 0d 68 50 bd 8a ee e5 b5 a4 e6 02 3a 2b 47 f2 e3 7e 53 67 8e e3 e5 9d d4 52 25 b2 cd b4 a7 0c 8d 0f 50 3b a4 fc 3f 60 5a 39 92 2b 73 1f 42 c5 96 0c 8c 6e 00 2b 1c 46 39 76 a7 66 49 a5 8f 5a 46 f1 d3 d2 8c 85 53 96 e8 c0 29 87 c4 26 58 35 20
                                                                                      Data Ascii: e?7O>yN%M&<MS9Ms&,^/r+%)z`*m7iZG*Mg99o n&G eVC`ZXD<d]p)u@BPKFTHuhuzolhP:+G~SgR%P;?`Z9+sBn+F9vfIZFS)&X5
                                                                                      2025-04-09 15:53:00 UTC4744INData Raw: e6 63 f9 50 f6 d1 0d d7 87 37 1c b2 8b 09 4e ac ee 6b c1 c1 de cf de 85 40 ff f6 46 00 bf f7 d7 35 fc 1a dc c3 f3 2f 1d 51 5d 7c f3 e1 65 53 9b 36 80 25 f6 c1 40 4f ab 83 fb 4d d2 29 c6 ef 0b 4b 88 2a 54 e2 6b 95 58 f7 ad de 61 b2 e9 54 0a 8b d6 be 15 7b c4 5e 4b 6a 34 3e d2 b6 13 10 a6 e7 a1 80 ee e0 e0 20 61 29 e9 e9 5e 3a ca 6c 74 ee f5 79 cc 0d bd 7b d6 ad 03 6b 50 95 e1 de e7 4c 6b 5a 34 04 e6 d8 ca b1 ed 5e f3 9e be 3e 60 f9 c9 c6 be d5 b6 46 49 c9 62 bf 5f b2 24 6a 6c d5 42 83 d6 a3 f1 68 87 67 ef e3 3c ef 5d cd fb 77 ab 66 2b 04 63 e7 f1 ee bf 6c b8 0d ba 71 68 8a 9d c1 3b e2 65 b8 4c 0a 6c a6 65 b8 0e 3f 38 32 a2 3f 38 5e e7 c6 5b 50 2c d2 e8 dc 6f af d1 05 bb 1f 5d 1f 16 ac f0 18 65 55 38 b7 92 cc f4 25 1f d6 7c d9 8d c7 0d d3 2d 3e 02 90 18 29
                                                                                      Data Ascii: cP7Nk@F5/Q]|eS6%@OM)K*TkXaT{^Kj4> a)^:lty{kPLkZ4^>`FIb_$jlBhg<]wf+clqh;eLle?82?8^[P,o]eU8%|->)
                                                                                      2025-04-09 15:53:00 UTC596INData Raw: 02 f0 d4 4f 6a 16 45 ae 77 66 51 a5 9a 9e 45 53 e9 50 3e dd 3c 2b 8e 8f 7d 16 43 36 34 3d 15 0a 38 2b 4a 95 43 54 84 c9 a3 5a 8d e8 de f3 68 72 0a 8c f2 3e e1 83 99 27 d6 49 c8 85 64 67 e0 e0 30 68 c0 a0 2a 76 dd 3a 5d c4 7d da 8d f0 89 3e cc 22 fe 48 88 fa 51 35 96 8f be 0e cd c6 44 0c 46 04 f0 81 31 ce c2 31 8f c5 15 0c 91 af 2a 25 51 45 a6 4d 3b 04 d7 c1 85 23 90 d4 be 61 6d 66 a7 31 7d 9a 8d 30 96 b0 84 27 8b 13 b4 7c c8 02 23 35 4c 51 84 68 88 c1 bd 35 6c cf 69 1b 76 1b 11 de 93 17 ad 6c a1 5b 09 d1 b5 59 f4 d1 13 6d 33 1a a3 42 8c f7 e3 02 9d ba 59 e1 31 2d 75 65 ab 41 fd bc 53 32 07 75 ea d3 ae a3 4d 36 77 58 a8 ad d0 5c a5 df 67 07 17 55 6f bf d6 37 40 00 7a f3 7e 02 16 bc 1a 54 78 59 8b b3 5a 9d b3 49 39 b6 36 15 fe 8f a3 dd 2b 5e f3 3a ae 4a 3c
                                                                                      Data Ascii: OjEwfQESP><+}C64=8+JCTZhr>'Idg0h*v:]}>"HQ5DF11*%QEM;#amf1}0'|#5LQh5livl[Ym3BY1-ueAS2uM6wX\gUo7@z~TxYZI96+^:J<


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.44972676.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC595OUTGET /_next/static/media/edb9f1eb1c1a7ead-s.p.woff2 HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      Origin: https://www.basta.app
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: font
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:00 UTC591INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 74
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="edb9f1eb1c1a7ead-s.p.woff2"
                                                                                      Content-Length: 8780
                                                                                      Content-Type: font/woff2
                                                                                      Date: Wed, 09 Apr 2025 15:53:00 GMT
                                                                                      Etag: "19009a0a3c2e57466423eea1e9d433de"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/media/edb9f1eb1c1a7ead-s.p.woff2
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::btzk7-1744213980703-a448ba73c6a7
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:00 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 22 4c 00 0e 00 00 00 00 47 cc 00 00 21 f2 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 60 1b 85 74 1c 82 60 06 60 00 84 76 11 08 0a e9 3c d4 01 0b 83 4e 00 01 36 02 24 03 87 08 04 20 05 84 22 07 85 15 1b 4b 3a 33 03 75 a5 0d 0e 70 14 e5 62 74 a9 51 94 2f 4a 21 f8 2f 0e 6c 63 56 83 af d8 6e 44 3b 2d 16 62 69 3e b1 98 cf 68 4d db 98 7e c6 8f e5 31 93 1d de 50 0e c6 18 18 84 09 e8 e2 60 40 18 06 6e dc e5 04 1b 4c d8 61 7a 39 42 63 9f e4 1e d1 9c ff b3 97 10 da 5b 82 4a 08 50 cc 82 94 04 0b c1 43 90 e6 2c 10 2c 04 b1 14 5a 42 45 e1 19 bf d4 05 c9 13 5a 28 7d 62 40 a0 26 9f 7a a4 4f dc 87 c7 6d fd 33 12 eb 52 31 92 74 c4 28 19 b9 8d 05 03 06 ed 00 c1 ce e3 aa db 8b fa ff ea 97 3f ab a0 ff 38 cc dd f7
                                                                                      Data Ascii: wOF2"LG!`t``v<N6$ "K:3upbtQ/J!/lcVnD;-bi>hM~1P`@nLaz9Bc[JPC,,ZBEZ(}b@&zOm3R1t(?8
                                                                                      2025-04-09 15:53:00 UTC964INData Raw: 11 6a f8 a9 7d 27 3c 72 57 5f bd 0f 27 17 2e 8f ee a3 87 a3 16 94 4f 75 9c 9b 9b 9b 74 00 65 c1 b3 de 3e 65 67 6a e2 92 87 81 99 d2 27 7b 8c 84 dc cf 3a b7 87 71 d8 c3 92 f3 b8 6b 7f 80 73 9f af c7 11 cc ef f9 ce 21 6b e6 3e 1c 8b 19 0e 33 0e 70 52 4b 7e d3 de 8e 51 5b 88 a3 66 d4 66 0a 7c 83 8b 9d 00 86 92 13 8b 35 77 5f 42 e6 63 3b df c6 ac 25 ad 2f 5a 9f 9a e2 b5 67 8e f5 d5 7e d0 94 a0 39 ed 6a 73 d3 88 c3 7c 0c 18 ed 3a 88 58 ac 92 f4 8c 30 39 3b 8b 4a 08 c9 8e a3 6e b4 68 8b 93 8f 3e d7 19 04 ad 59 73 42 6d 98 c0 40 42 13 e6 81 e0 50 53 75 c9 38 52 2b 04 27 1a 4f f6 d1 d7 e7 fa 90 3c 25 2c b9 92 8c 63 26 17 3d 0d 1a 8b 93 64 a2 d9 f1 7a 19 70 4b d5 e7 29 c1 ea 57 4b 0f ea 28 1c e9 60 a5 1b 4b ed c2 28 42 c4 28 2d ba cb 39 14 83 71 cc 65 60 68 1b d6
                                                                                      Data Ascii: j}'<rW_'.Oute>egj'{:qks!k>3pRK~Q[ff|5w_Bc;%/Zg~9js|:X09;Jnh>YsBm@BPSu8R+'O<%,c&=dzpK)WK(`K(B(-9qe`h
                                                                                      2025-04-09 15:53:00 UTC4744INData Raw: 51 cb d9 06 c4 41 d7 97 0e a4 e1 01 76 96 b4 5a d5 25 21 e3 58 6d b7 e1 ef 49 cb 77 33 c0 92 25 19 3a 7b e4 29 32 41 cd d5 c5 21 a6 01 09 21 87 1e a8 87 fd 9d 72 2f c7 8f 9c 4e f8 ba 88 99 d8 99 3d e3 a4 03 c9 91 8c 33 73 ba dc ea 60 7c e2 9e c6 3c 61 d6 a1 81 e6 52 50 f5 e6 5c eb 9b 77 e2 ea b3 bf 5f b7 9a 2a ec 58 71 e7 5d 0c c4 a7 73 9d ec e2 97 d3 ec c5 ef 16 55 e2 e9 a3 e9 67 2f f5 f4 6f 7c 7c 13 50 98 bf 30 18 f4 15 d9 79 15 bb 1d fd 52 4a 91 9e ca 35 a7 94 9e d8 b9 3b 9f 96 65 e8 28 69 f1 8e b0 03 25 6e 79 66 a6 5f 5e b4 0f 92 30 b3 a1 5a 3e b6 72 50 3e be 21 ca 74 3f be 26 bb a9 ee 58 a5 b7 80 d3 1f 7a e2 49 fd 4e ce ae 2a 3b 5e 97 af df b2 1a 14 e6 fd 53 4f cf 8d 8f 73 d8 54 8e 2a bb 76 65 7e f2 7a 8a 62 b0 1b a8 cd 06 4e 56 59 52 29 db da b7 9f
                                                                                      Data Ascii: QAvZ%!XmIw3%:{)2A!!r/N=3s`|<aRP\w_*Xq]sUg/o||P0yRJ5;e(i%nyf_^0Z>rP>!t?&XzIN*;^SOsT*ve~zbNVYR)
                                                                                      2025-04-09 15:53:00 UTC700INData Raw: 79 8f 21 5a 9e 5b 9a 76 3d ae e7 4a 56 ff 4e 18 a5 c2 53 02 42 9c e0 49 1d 2f 93 95 f4 55 67 2a 79 d2 6d 3c 24 0a 93 25 3b 64 cb 67 3b b6 4b 9c 00 e0 48 5d 66 ca 88 64 8f 6d 9c fc 5a c0 17 23 56 4b c9 23 bb dc 06 d0 cd 87 00 7c 4a 45 40 8d 7f 7e bd 6b 3c 3c 00 4b b4 e2 41 95 4b 01 60 3a 9c a5 ed 11 e7 00 44 0c f3 e3 f6 3c 09 ae 6c cf 27 f2 ec f6 0e 58 55 db 0b 04 4a 95 ce 9a 03 68 67 a4 ad 7b c9 24 16 f7 d1 5b ad c3 97 46 6f 54 82 3e d9 6d 65 4f f8 44 b6 49 54 a9 88 4a 81 72 e5 7a ac d4 23 9e 5a 8b 36 fd ba e9 ac c6 6a b1 da ce fa fa 8b 25 4b 90 d4 78 99 c4 91 c5 ad 74 fa 19 45 b6 6f 78 65 5e 2c ca 1a 83 cc 28 52 c2 37 94 26 45 bc 74 cd 5a 48 44 07 1f 24 2e 93 10 fb a3 2e 7d be 22 99 49 fd 62 a9 00 99 cf 5e af f5 87 85 d7 a6 3d a3 27 91 44 69 31 3a c0 2d
                                                                                      Data Ascii: y!Z[v=JVNSBI/Ug*ym<$%;dg;KH]fdmZ#VK#|JE@~k<<KAK`:D<l'XUJhg{$[FoT>meODITJrz#Z6j%KxtEoxe^,(R7&EtZHD$..}"Ib^='Di1:-


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.44972776.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC595OUTGET /_next/static/media/ce9b84dce7581e2b-s.p.woff2 HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      Origin: https://www.basta.app
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: font
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:00 UTC591INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 74
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="ce9b84dce7581e2b-s.p.woff2"
                                                                                      Content-Length: 8764
                                                                                      Content-Type: font/woff2
                                                                                      Date: Wed, 09 Apr 2025 15:53:00 GMT
                                                                                      Etag: "41d31681400dd981c26cee0d50b60ebd"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/media/ce9b84dce7581e2b-s.p.woff2
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::mmbhs-1744213980703-81e2ec699ea0
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:00 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 22 3c 00 0e 00 00 00 00 47 70 00 00 21 e4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 60 1b 85 5c 1c 82 60 06 60 00 84 76 11 08 0a e9 0c d3 3a 0b 83 4e 00 01 36 02 24 03 87 08 04 20 05 84 0e 07 85 15 1b d8 39 45 06 62 8c 03 36 0c 64 5e a3 28 97 a3 db 13 fc 5f 27 98 32 b6 59 c1 d5 c2 12 56 44 17 88 66 32 32 d9 93 81 69 4b 9b d2 43 39 6b ee 57 79 c2 67 ff 7b 62 db d0 18 57 17 29 9b d6 e2 1d 78 2a 6f 1b 56 3b 3b d3 27 23 24 99 25 a8 97 03 7f ef 05 76 65 a9 04 d0 a5 4a 4a 57 f1 f4 60 67 7c 74 89 df f0 b0 36 ff 1d 71 c0 1d 91 52 07 5c c0 c1 45 37 77 70 d1 c0 1d 75 64 4d ac d9 18 53 8c 8a b1 62 7a 2b dd 9a 6d a8 08 f6 1f fe da da a5 51 d0 f3 1c cc bb fb 05 71 e5 81 05 9c 24 de 4b 35 e0 cc 46 38 dd 0a
                                                                                      Data Ascii: wOF2"<Gp!`\``v:N6$ 9Eb6d^(_'2YVDf22iKC9kWyg{bW)x*oV;;'#$%veJJW`g|t6qR\E7wpudMSbz+mQq$K5F8
                                                                                      2025-04-09 15:53:00 UTC964INData Raw: 76 8d 78 3d b1 98 b3 94 af 7b 40 58 38 bb c5 17 08 24 c4 e9 61 b2 f9 28 57 16 59 3a 89 e9 4b 72 4b c6 79 c4 bb 7a 63 1d 1b 24 61 1d 08 b5 83 16 d0 5e 34 7d 47 bf ac 92 19 38 c8 68 8b ae 31 c9 96 ac 8d 78 6d ef 62 b5 f7 d2 e0 95 e3 30 cf 93 45 0a 47 68 75 8f 2c 9b 9c 1e 7a 30 df b0 47 04 02 ef fa 9c 04 d7 9d 32 51 d6 9e 31 26 34 d7 09 08 37 b5 e8 ad 10 32 43 b7 38 f4 89 27 85 63 6e c7 d2 89 84 9a a0 63 1f 5a 02 6f 1b 20 4a 48 28 36 98 53 c8 a9 6a 8d 6d 94 8c 3f fb ab 07 4d e9 62 4c 67 41 e5 12 2d 01 bf e8 8b 1d 41 ef 96 f4 11 bf 9b a2 2e 85 c6 96 72 ca ad 81 55 be 38 f3 42 63 0f 01 d5 18 f8 07 38 83 24 19 bb 5c 50 7b 5e a4 21 0a de d1 9b 78 3f 5d 3f e9 32 0c 97 6c a3 b7 92 a9 49 8d 2c 1c 7c d3 d9 81 03 27 54 0d 3c 0c 48 6b 68 77 8d 27 1a 5f fa 07 20 20 01
                                                                                      Data Ascii: vx={@X8$a(WY:KrKyzc$a^4}G8h1xmb0EGhu,z0G2Q1&472C8'cncZo JH(6Sjm?MbLgA-A.rU8Bc8$\P{^!x?]?2lI,|'T<Hkhw'_
                                                                                      2025-04-09 15:53:00 UTC4744INData Raw: 3d 1e ad 95 20 84 08 80 98 be 38 7a ed d1 43 3e 76 67 c0 8e 32 5b c5 e9 27 18 00 70 71 24 18 9d da 1b d8 3b 13 0d 62 8f af a6 1c 3b e5 0b 05 bb 6a 00 37 fa a4 ad 23 64 11 49 0c 1b 13 32 34 95 72 36 d3 55 cf d0 6f db b6 4c f4 80 1e 5a b4 e4 d9 1a 99 8a c3 66 e9 b8 92 55 80 04 77 0d bb a5 07 5b db f2 1d 35 e2 71 76 2d 1f 86 35 f5 ad 50 6b c5 16 e7 da 91 61 e7 1a 8b 54 21 df da 97 d6 b0 a4 1f f0 a2 c7 4f 1c ba 70 e8 50 38 ea 09 51 2d 7f b8 65 55 4f cf 56 86 f9 c0 44 d3 7a b4 b4 71 ce 9e b8 5a ec 1d 85 fd 76 b5 67 35 a8 8c 7e 10 b4 4f 71 02 9c 19 7b 10 54 47 3f 0a 39 67 91 7e 24 16 a0 e1 e6 3e 97 ec 40 47 1b ee d8 61 8f a3 69 b4 2b a5 b1 67 8b 5c c2 b2 da d7 0e 2f f2 ac d0 d1 1e a3 3c f4 cd ae 17 83 75 50 3f 54 a4 11 00 5c 34 82 a6 a3 23 b5 0a 8f ce 03 c1 c0
                                                                                      Data Ascii: = 8zC>vg2['pq$;b;j7#dI24r6UoLZfUw[5qv-5PkaT!OpP8Q-eUOVDzqZvg5~Oq{TG?9g~$>@Gai+g\/<uP?T\4#
                                                                                      2025-04-09 15:53:00 UTC684INData Raw: 7b d3 22 bf b7 00 a9 78 95 8b 55 21 9d 2e ca 56 4f a9 4b a0 a4 a8 bc 74 f6 2d 76 0a 60 17 2c 2f cb f8 e8 e1 16 e0 40 6e 3a 55 27 29 db 6d a6 f9 6b e1 1f 0c f9 7d 6a ef 0d 3e b0 34 ba 02 e4 c2 bd 67 04 65 13 37 5d 79 01 e5 02 45 35 d8 e9 21 05 93 00 70 d6 13 6a 7f 08 84 7b fb c7 48 35 bd 7f 2c a2 c3 fe 38 ee fe f1 1c cc fb 43 15 60 f2 d4 e6 02 0b f4 aa bd 3b f1 51 b2 7b 84 74 6b f6 79 af 17 25 eb e1 ad 96 77 0c 79 23 57 68 a1 66 a4 64 52 56 87 f6 ca 49 8e 55 2f cc bb 7d da 38 0e d1 6d 4d 58 16 12 ed 1f 82 9a 73 04 90 15 ba 0d 6a f5 59 ab 43 53 83 ed 19 a4 0a fd 16 9c 1b 39 3d be 5e 16 06 12 b6 b0 7a 74 38 b1 b3 aa a0 26 70 04 da 78 a3 93 69 55 ab 9b 3f 10 a9 e4 48 ae 18 38 9d 86 9a ed 34 6a 72 c8 a1 a3 e6 2d a4 ea 08 eb cb 0a 59 95 ba 2d 8f 30 22 64 29 64
                                                                                      Data Ascii: {"xU!.VOKt-v`,/@n:U')mk}j>4ge7]yE5!pj{H5,8C`;Q{tky%wy#WhfdRVIU/}8mMXsjYCS9=^zt8&pxiU?H84jr-Y-0"d)d


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.44973076.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC571OUTGET /_next/static/chunks/webpack-41e4e2d1eb0c0667.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:00 UTC621INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 74
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="webpack-41e4e2d1eb0c0667.js"
                                                                                      Content-Length: 2851
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:00 GMT
                                                                                      Etag: "328679b9ec0ece411ffaebd8ff7049f9"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/webpack-41e4e2d1eb0c0667.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::btzk7-1744213980719-f43c349a5303
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:00 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 69 3d 7b 7d 2c 66 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 66 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 66 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 69 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 63 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 66 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 65 64 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 63 2e 6d 3d 69 2c 65 3d
                                                                                      Data Ascii: !function(){"use strict";var e,t,n,r,o,u,i={},f={};function c(e){var t=f[e];if(void 0!==t)return t.exports;var n=f[e]={id:e,loaded:!1,exports:{}},r=!0;try{i[e].call(n.exports,n,n.exports,c),r=!1}finally{r&&delete f[e]}return n.loaded=!0,n.exports}c.m=i,e=
                                                                                      2025-04-09 15:53:00 UTC479INData Raw: 4e 5f 45 7c 7c 5b 5d 29 2e 66 6f 72 45 61 63 68 28 6f 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 75 2e 70 75 73 68 3d 6f 2e 62 69 6e 64 28 6e 75 6c 6c 2c 75 2e 70 75 73 68 2e 62 69 6e 64 28 75 29 29 7d 28 29 3b 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 2f 28 3f 3a 5e 7c 3b 5c 73 29 5f 5f 76 65 72 63 65 6c 5f 74 6f 6f 6c 62 61 72 3d 31 28 3f 3a 3b 7c 24 29 2f 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 29 72 65 74 75 72 6e 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 73 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 6c 69 76 65 2f 5f 6e 65 78 74 2d 6c 69 76 65 2f 66 65 65 64 62 61 63 6b 2f 66 65 65 64 62 61 63 6b 2e 6a 73 27 3b 73
                                                                                      Data Ascii: N_E||[]).forEach(o.bind(null,0)),u.push=o.bind(null,u.push.bind(u))}();;(function(){if(!/(?:^|;\s)__vercel_toolbar=1(?:;|$)/.test(document.cookie))return;var s=document.createElement('script');s.src='https://vercel.live/_next-live/feedback/feedback.js';s


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.449731104.18.19.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC601OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/script.js HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:00 UTC485INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:00 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"17fe3-63240b108d858-gzip"
                                                                                      vary: Accept-Encoding
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 102391
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2cc3f9147d08-EWR
                                                                                      2025-04-09 15:53:00 UTC884INData Raw: 37 64 62 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 33 32 34 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 26 26 28 28 21 28 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 5f 22 29 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 26 26 21 28 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 67 22 29 29 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 45 6c 65 6d 65 6e 74
                                                                                      Data Ascii: 7db9!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element
                                                                                      2025-04-09 15:53:00 UTC1369INData Raw: 2e 70 75 73 68 28 72 5b 6e 5d 29 3b 74 68 69 73 2e 5f 75 70 64 61 74 65 43 6c 61 73 73 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 7d 2c 66 3d 63 5b 72 5d 3d 5b 5d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 74 68 69 73 29 7d 3b 69 66 28 61 5b 72 5d 3d 45 72 72 6f 72 5b 72 5d 2c 66 2e 69 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 74 5d 7c 7c 6e 75 6c 6c 7d 2c 66 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 75 28 74 68 69 73 2c 74 2b 3d 22 22 29 7d 2c 66 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                      Data Ascii: .push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},f=c[r]=[],l=function(){return new c(this)};if(a[r]=Error[r],f.item=function(t){return this[t]||null},f.contains=function(t){return-1!==u(this,t+="")},f.add=function(){v
                                                                                      2025-04-09 15:53:00 UTC1369INData Raw: 3b 44 4f 4d 54 6f 6b 65 6e 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 31 20 69 6e 20 61 72 67 75 6d 65 6e 74 73 26 26 21 74 68 69 73 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3d 3d 21 65 3f 65 3a 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7d 7d 74 3d 6e 75 6c 6c 7d 28 29 29 7d 2c 37 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 65 73 74 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3b 69 66 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28
                                                                                      Data Ascii: ;DOMTokenList.prototype.toggle=function(t,e){return 1 in arguments&&!this.contains(t)==!e?e:r.call(this,t)}}t=null}())},7810:function(){!function(){if("undefined"!=typeof window)try{var t=new window.CustomEvent("test",{cancelable:!0});if(t.preventDefault(
                                                                                      2025-04-09 15:53:00 UTC1369INData Raw: 22 2c 22 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 29 2c 73 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 74 65 78 74 22 29 3a 72 28 6e 29 26 26 6e 2e 74 79 70 65 26 26 73 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 6e 2e 74 79 70 65 29 3b 74 72 79 7b 73 2e 73 65 6e 64 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 6e 61 76 69 67 61 74 6f 72 22 69 6e 20 74 68 69 73 7c 7c 28 74 68 69 73 2e 6e 61 76 69 67 61 74 6f 72 3d 7b 7d 29 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 28 74 68 69 73 2e 6e
                                                                                      Data Ascii: ","text/plain;charset=UTF-8"),s.responseType="text"):r(n)&&n.type&&s.setRequestHeader("Content-Type",n.type);try{s.send(n)}catch(t){return!1}return!0}(function(){"navigator"in this||(this.navigator={});"function"!=typeof this.navigator.sendBeacon&&(this.n
                                                                                      2025-04-09 15:53:00 UTC1369INData Raw: 64 65 72 20 66 69 65 6c 64 20 6e 61 6d 65 3a 20 22 27 2b 74 2b 27 22 27 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 53 74 72 69 6e 67 28 74 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 76 61 72 20 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 73 68 69 66 74 28 29 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 76 6f 69 64 20 30 3d 3d 3d 65 2c 76 61 6c 75 65 3a 65 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 2e 69 74 65 72 61 62 6c 65 26 26 28 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2c 65 7d
                                                                                      Data Ascii: der field name: "'+t+'"');return t.toLowerCase()}function u(t){return"string"!=typeof t&&(t=String(t)),t}function c(t){var e={next:function(){var e=t.shift();return{done:void 0===e,value:e}}};return o.iterable&&(e[Symbol.iterator]=function(){return e}),e}
                                                                                      2025-04-09 15:53:00 UTC1369INData Raw: 66 28 74 29 3f 74 68 69 73 2e 5f 62 6f 64 79 54 65 78 74 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6f 2e 61 72 72 61 79 42 75 66 66 65 72 26 26 6f 2e 62 6c 6f 62 26 26 28 28 65 3d 74 29 26 26 44 61 74 61 56 69 65 77 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 3f 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 3d 64 28 74 2e 62 75 66 66 65 72 29 2c 74 68 69 73 2e 5f 62 6f 64 79 49 6e 69 74 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 5d 29 29 3a 6f 2e 61 72 72 61 79 42 75 66 66 65 72 26 26 28 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7c 7c 73 28 74 29 29 3f 74 68 69 73 2e 5f 62
                                                                                      Data Ascii: f(t)?this._bodyText=t.toString():o.arrayBuffer&&o.blob&&((e=t)&&DataView.prototype.isPrototypeOf(e))?(this._bodyArrayBuffer=d(t.buffer),this._bodyInit=new Blob([this._bodyArrayBuffer])):o.arrayBuffer&&(ArrayBuffer.prototype.isPrototypeOf(t)||s(t))?this._b
                                                                                      2025-04-09 15:53:00 UTC1369INData Raw: 74 68 69 73 2e 62 6c 6f 62 28 29 2e 74 68 65 6e 28 68 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 61 73 20 41 72 72 61 79 42 75 66 66 65 72 22 29 7d 2c 74 68 69 73 2e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 72 2c 6e 2c 6f 2c 69 3d 6c 28 74 68 69 73 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 2c 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 2c 72 3d 70 28 65 29 2c 6e 3d 2f 63 68 61 72 73 65 74 3d 28 5b 41 2d 5a 61 2d 7a 30 2d 39 5f 2d 5d 2b 29 2f 2e 65 78 65 63 28 74 2e 74 79 70 65 29 2c 6f 3d 6e 3f 6e 5b 31 5d 3a 22 75 74 66 2d 38 22 2c 65
                                                                                      Data Ascii: this.blob().then(h);throw new Error("could not read as ArrayBuffer")},this.text=function(){var t,e,r,n,o,i=l(this);if(i)return i;if(this._bodyBlob)return t=this._bodyBlob,e=new FileReader,r=p(e),n=/charset=([A-Za-z0-9_-]+)/.exec(t.type),o=n?n[1]:"utf-8",e
                                                                                      2025-04-09 15:53:00 UTC1369INData Raw: 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 2e 70 75 73 68 28 5b 72 2c 65 5d 29 7d 29 29 2c 63 28 74 29 7d 2c 6f 2e 69 74 65 72 61 62 6c 65 26 26 28 66 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 29 3b 76 61 72 20 79 3d 5b 22 43 4f 4e 4e 45 43 54 22 2c 22 44 45 4c 45 54 45 22 2c 22 47 45 54 22 2c 22 48 45 41 44 22 2c 22 4f 50 54 49 4f 4e 53 22 2c 22 50 41 54 43 48 22 2c 22 50 4f 53 54 22 2c 22 50 55 54 22 2c 22 54 52 41 43 45 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73
                                                                                      Data Ascii: tries=function(){var t=[];return this.forEach((function(e,r){t.push([r,e])})),c(t)},o.iterable&&(f.prototype[Symbol.iterator]=f.prototype.entries);var y=["CONNECT","DELETE","GET","HEAD","OPTIONS","PATCH","POST","PUT","TRACE"];function g(t,e){if(!(this ins
                                                                                      2025-04-09 15:53:00 UTC1369INData Raw: 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 3b 65 6c 73 65 7b 74 68 69 73 2e 75 72 6c 2b 3d 28 2f 5c 3f 2f 2e 74 65 73 74 28 74 68 69 73 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 22 5f 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 3b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 72 3d 74 2e 73 70 6c 69 74 28 22 3d 22 29 2c 6e 3d 72 2e 73 68 69 66 74 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 2c 6f 3d 72 2e 6a 6f 69 6e 28 22 3d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c
                                                                                      Data Ascii: new Date).getTime());else{this.url+=(/\?/.test(this.url)?"&":"?")+"_="+(new Date).getTime()}}}function b(t){var e=new FormData;return t.trim().split("&").forEach((function(t){if(t){var r=t.split("="),n=r.shift().replace(/\+/g," "),o=r.join("=").replace(/\
                                                                                      2025-04-09 15:53:00 UTC1369INData Raw: 7b 73 74 61 74 75 73 3a 65 2c 68 65 61 64 65 72 73 3a 7b 6c 6f 63 61 74 69 6f 6e 3a 74 7d 7d 29 7d 3b 76 61 72 20 78 3d 6e 2e 44 4f 4d 45 78 63 65 70 74 69 6f 6e 3b 74 72 79 7b 6e 65 77 20 78 7d 63 61 74 63 68 28 74 29 7b 28 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 74 2c 74 68 69 73 2e 6e 61 6d 65 3d 65 3b 76 61 72 20 72 3d 45 72 72 6f 72 28 74 29 3b 74 68 69 73 2e 73 74 61 63 6b 3d 72 2e 73 74 61 63 6b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 78 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65
                                                                                      Data Ascii: {status:e,headers:{location:t}})};var x=n.DOMException;try{new x}catch(t){(x=function(t,e){this.message=t,this.name=e;var r=Error(t);this.stack=r.stack}).prototype=Object.create(Error.prototype),x.prototype.constructor=x}function S(t,e){return new Promise


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.44973276.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC573OUTGET /_next/static/chunks/framework-98e92f1440da59ed.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:00 UTC627INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 74
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="framework-98e92f1440da59ed.js"
                                                                                      Content-Length: 141004
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:00 GMT
                                                                                      Etag: "c92c5b76facf4e22a38254e52b94324d"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/framework-98e92f1440da59ed.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::78pln-1744213980871-e6fc57d4abb4
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:00 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 34 5d 2c 7b 33 35 35 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20
                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{35565:function(e,n,t){/** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT
                                                                                      2025-04-09 15:53:00 UTC928INData Raw: 73 73 20 69 74 65 6d 53 63 6f 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 33 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 5b 22 63 68 65 63 6b 65 64 22 2c 22 6d 75 6c 74 69 70 6c 65 22 2c 22 6d 75 74 65 64 22 2c 22 73 65 6c 65 63 74 65 64 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 33 2c 21 30 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 5b 22 63 61 70 74 75 72 65 22 2c 22 64 6f 77 6e 6c 6f 61 64 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 34 2c 21 31 2c 65 2c 6e 75 6c
                                                                                      Data Ascii: ss itemScope".split(" ").forEach(function(e){S[e]=new w(e,3,!1,e.toLowerCase(),null,!1,!1)}),["checked","multiple","muted","selected"].forEach(function(e){S[e]=new w(e,3,!0,e,null,!1,!1)}),["capture","download"].forEach(function(e){S[e]=new w(e,4,!1,e,nul
                                                                                      2025-04-09 15:53:00 UTC4744INData Raw: 6e 2c 74 2c 72 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 72 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 6e 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 21 31 3d 3d 3d 6e 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 7c 7c 31 3e 6e 7d 72 65 74 75 72 6e 21 31 7d 28 6e 2c 74 2c 61 2c 72 29 26 26 28 74 3d 6e 75 6c 6c 29 2c 72 7c 7c 6e 75 6c 6c 3d 3d 3d 61 3f 28 6c 3d 6e 2c 28 21 21 76 2e 63 61 6c 6c 28 6b 2c 6c 29 7c 7c 21 76 2e 63 61 6c 6c 28 62 2c 6c 29 26 26 28 79 2e 74 65 73 74 28 6c 29 3f 6b 5b 6c 5d 3d 21 30 3a 28 62 5b 6c 5d 3d 21 30 2c 21 31 29 29 29 26 26
                                                                                      Data Ascii: n,t,r))return!0;if(r)return!1;if(null!==t)switch(t.type){case 3:return!n;case 4:return!1===n;case 5:return isNaN(n);case 6:return isNaN(n)||1>n}return!1}(n,t,a,r)&&(t=null),r||null===a?(l=n,(!!v.call(k,l)||!v.call(b,l)&&(y.test(l)?k[l]=!0:(b[l]=!0,!1)))&&
                                                                                      2025-04-09 15:53:00 UTC5930INData Raw: 65 29 7b 72 3d 22 22 2b 65 2c 61 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 74 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 2c 7b 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3d 22 22 2b 65 7d 2c 73 74 6f 70 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 7d 7d 7d 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 3d 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65
                                                                                      Data Ascii: e){r=""+e,a.call(this,e)}}),Object.defineProperty(e,n,{enumerable:t.enumerable}),{getValue:function(){return r},setValue:function(e){r=""+e},stopTracking:function(){e._valueTracker=null,delete e[n]}}}}(e))}function X(e){if(!e)return!1;var n=e._valueTracke
                                                                                      2025-04-09 15:53:00 UTC7116INData Raw: 4e 6f 64 65 3a 65 7d 76 61 72 20 65 5f 3d 6e 75 6c 6c 2c 65 43 3d 6e 75 6c 6c 2c 65 50 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 4e 28 65 29 7b 69 66 28 65 3d 72 44 28 65 29 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 5f 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 32 38 30 29 29 3b 76 61 72 20 6e 3d 65 2e 73 74 61 74 65 4e 6f 64 65 3b 6e 26 26 28 6e 3d 72 55 28 6e 29 2c 65 5f 28 65 2e 73 74 61 74 65 4e 6f 64 65 2c 65 2e 74 79 70 65 2c 6e 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 7a 28 65 29 7b 65 43 3f 65 50 3f 65 50 2e 70 75 73 68 28 65 29 3a 65 50 3d 5b 65 5d 3a 65 43 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 65 54 28 29 7b 69 66 28 65 43 29 7b 76 61 72 20 65 3d 65 43 2c 6e 3d 65 50 3b 69 66 28 65 50 3d 65 43 3d 6e 75 6c
                                                                                      Data Ascii: Node:e}var e_=null,eC=null,eP=null;function eN(e){if(e=rD(e)){if("function"!=typeof e_)throw Error(f(280));var n=e.stateNode;n&&(n=rU(n),e_(e.stateNode,e.type,n))}}function ez(e){eC?eP?eP.push(e):eP=[e]:eC=e}function eT(){if(eC){var e=eC,n=eP;if(eP=eC=nul
                                                                                      2025-04-09 15:53:00 UTC8302INData Raw: 69 6e 61 6c 6c 79 7b 6e 63 3d 6c 2c 6e 46 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 55 28 65 2c 6e 2c 74 2c 72 29 7b 69 66 28 6e 4f 29 7b 76 61 72 20 6c 3d 6e 24 28 65 2c 6e 2c 74 2c 72 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6c 29 72 6f 28 65 2c 6e 2c 72 2c 6e 56 2c 74 29 2c 6e 43 28 65 2c 72 29 3b 65 6c 73 65 20 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 2c 6c 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 66 6f 63 75 73 69 6e 22 3a 72 65 74 75 72 6e 20 6e 62 3d 6e 50 28 6e 62 2c 65 2c 6e 2c 74 2c 72 2c 6c 29 2c 21 30 3b 63 61 73 65 22 64 72 61 67 65 6e 74 65 72 22 3a 72 65 74 75 72 6e 20 6e 6b 3d 6e 50 28 6e 6b 2c 65 2c 6e 2c 74 2c 72 2c 6c 29 2c 21 30 3b 63 61 73 65 22 6d 6f 75 73 65 6f 76 65 72 22 3a 72
                                                                                      Data Ascii: inally{nc=l,nF.transition=a}}function nU(e,n,t,r){if(nO){var l=n$(e,n,t,r);if(null===l)ro(e,n,r,nV,t),nC(e,r);else if(function(e,n,t,r,l){switch(n){case"focusin":return nb=nP(nb,e,n,t,r,l),!0;case"dragenter":return nk=nP(nk,e,n,t,r,l),!0;case"mouseover":r
                                                                                      2025-04-09 15:53:01 UTC6676INData Raw: 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6c 3d 74 5b 72 5d 3b 69 66 28 21 76 2e 63 61 6c 6c 28 6e 2c 6c 29 7c 7c 21 74 44 28 65 5b 6c 5d 2c 6e 5b 6c 5d 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 74 55 28 65 29 7b 66 6f 72 28 3b 65 26 26 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 74 56 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 74 55 28 65 29 3b 66 6f 72 28 65 3d 30 3b 72 3b 29 7b 69 66 28 33 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 74 3d 65 2b 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 6c 65 6e 67 74 68 2c 65 3c 3d 6e 26 26 74 3e 3d 6e 29 72 65 74 75 72 6e 7b 6e 6f 64 65 3a 72
                                                                                      Data Ascii: =0;r<t.length;r++){var l=t[r];if(!v.call(n,l)||!tD(e[l],n[l]))return!1}return!0}function tU(e){for(;e&&e.firstChild;)e=e.firstChild;return e}function tV(e,n){var t,r=tU(e);for(e=0;r;){if(3===r.nodeType){if(t=e+r.textContent.length,e<=n&&t>=n)return{node:r
                                                                                      2025-04-09 15:53:01 UTC10674INData Raw: 72 6f 70 22 3a 69 3d 6e 35 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 6f 75 63 68 63 61 6e 63 65 6c 22 3a 63 61 73 65 22 74 6f 75 63 68 65 6e 64 22 3a 63 61 73 65 22 74 6f 75 63 68 6d 6f 76 65 22 3a 63 61 73 65 22 74 6f 75 63 68 73 74 61 72 74 22 3a 69 3d 74 6f 3b 62 72 65 61 6b 3b 63 61 73 65 20 74 4a 3a 63 61 73 65 20 74 30 3a 63 61 73 65 20 74 31 3a 69 3d 6e 36 3b 62 72 65 61 6b 3b 63 61 73 65 20 74 32 3a 69 3d 74 69 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 63 72 6f 6c 6c 22 3a 69 3d 6e 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 77 68 65 65 6c 22 3a 69 3d 74 73 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 70 79 22 3a 63 61 73 65 22 63 75 74 22 3a 63 61 73 65 22 70 61 73 74 65 22 3a 69 3d 6e 39 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 6f 74 70 6f 69 6e 74 65 72 63 61
                                                                                      Data Ascii: rop":i=n5;break;case"touchcancel":case"touchend":case"touchmove":case"touchstart":i=to;break;case tJ:case t0:case t1:i=n6;break;case t2:i=ti;break;case"scroll":i=n2;break;case"wheel":i=ts;break;case"copy":case"cut":case"paste":i=n9;break;case"gotpointerca
                                                                                      2025-04-09 15:53:01 UTC11860INData Raw: 73 3d 2d 34 30 39 37 26 65 2e 66 6c 61 67 73 7c 32 2c 6c 66 3d 21 31 2c 6c 73 3d 65 29 7d 7d 65 6c 73 65 7b 69 66 28 6c 68 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 34 31 38 29 29 3b 65 2e 66 6c 61 67 73 3d 2d 34 30 39 37 26 65 2e 66 6c 61 67 73 7c 32 2c 6c 66 3d 21 31 2c 6c 73 3d 65 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 76 28 65 29 7b 66 6f 72 28 65 3d 65 2e 72 65 74 75 72 6e 3b 6e 75 6c 6c 21 3d 3d 65 26 26 35 21 3d 3d 65 2e 74 61 67 26 26 33 21 3d 3d 65 2e 74 61 67 26 26 31 33 21 3d 3d 65 2e 74 61 67 3b 29 65 3d 65 2e 72 65 74 75 72 6e 3b 6c 73 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 79 28 65 29 7b 69 66 28 65 21 3d 3d 6c 73 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 6c 66 29 72 65 74 75 72 6e 20 6c 76 28 65 29 2c 6c 66 3d 21 30 2c 21 31 3b
                                                                                      Data Ascii: s=-4097&e.flags|2,lf=!1,ls=e)}}else{if(lh(e))throw Error(f(418));e.flags=-4097&e.flags|2,lf=!1,ls=e}}}function lv(e){for(e=e.return;null!==e&&5!==e.tag&&3!==e.tag&&13!==e.tag;)e=e.return;ls=e}function ly(e){if(e!==ls)return!1;if(!lf)return lv(e),lf=!0,!1;
                                                                                      2025-04-09 15:53:01 UTC10234INData Raw: 75 6c 6c 21 3d 3d 28 67 3d 6d 28 66 2c 6c 2c 68 2c 6f 5b 68 5d 2c 69 29 29 26 26 28 65 26 26 6e 75 6c 6c 21 3d 3d 67 2e 61 6c 74 65 72 6e 61 74 65 26 26 66 2e 64 65 6c 65 74 65 28 6e 75 6c 6c 3d 3d 3d 67 2e 6b 65 79 3f 68 3a 67 2e 6b 65 79 29 2c 75 3d 61 28 67 2c 75 2c 68 29 2c 6e 75 6c 6c 3d 3d 3d 63 3f 73 3d 67 3a 63 2e 73 69 62 6c 69 6e 67 3d 67 2c 63 3d 67 29 3b 72 65 74 75 72 6e 20 65 26 26 66 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 6c 2c 65 29 7d 29 2c 6c 66 26 26 6c 61 28 6c 2c 68 29 2c 73 7d 28 69 2c 73 2c 63 2c 68 29 3b 69 66 28 41 28 63 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6c 2c 75 2c 6f 2c 69 29 7b 76 61 72 20 73 3d 41 28 6f 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74
                                                                                      Data Ascii: ull!==(g=m(f,l,h,o[h],i))&&(e&&null!==g.alternate&&f.delete(null===g.key?h:g.key),u=a(g,u,h),null===c?s=g:c.sibling=g,c=g);return e&&f.forEach(function(e){return n(l,e)}),lf&&la(l,h),s}(i,s,c,h);if(A(c))return function(l,u,o,i){var s=A(o);if("function"!=t


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.44973376.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC568OUTGET /_next/static/chunks/main-93b6f57105d0ec70.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:01 UTC618INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 210
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="main-93b6f57105d0ec70.js"
                                                                                      Content-Length: 124363
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Etag: "9f2f58ed3380273faf526e3bbc2be4a2"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:49:30 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/main-93b6f57105d0ec70.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::hfbg2-1744213981144-a91a1509dda1
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 31 35 37 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{15709:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(
                                                                                      2025-04-09 15:53:01 UTC937INData Raw: 74 29 7d 2c 34 31 31 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 52 53 43 5f 48 45 41 44 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 41 43 54 49 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 4e 45 58 54 5f 52 4f 55 54 45 52 5f 53 54 41 54 45 5f 54 52 45 45 3a 66
                                                                                      Data Ascii: t)},41144:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{RSC_HEADER:function(){return r},ACTION:function(){return n},NEXT_ROUTER_STATE_TREE:f
                                                                                      2025-04-09 15:53:01 UTC4744INData Raw: 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 32 33 36 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 74 65 63 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c
                                                                                      Data Ascii: fault,t),e.exports=t.default)},23648:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"detectDomainLocale",{enumerable:!0,get:function(){return r}});let r=function(){for(var e=arguments.length,t=Array(e),
                                                                                      2025-04-09 15:53:01 UTC5930INData Raw: 35 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 76 65 72 73 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 2c 72 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 65 6d 69 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 2c 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 2c
                                                                                      Data Ascii: 5);Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{version:function(){return G},router:function(){return n},emitter:function(){return z},initialize:function(){return Y},
                                                                                      2025-04-09 15:53:01 UTC7116INData Raw: 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 64 61 74 61 2d 6e 2d 68 72 65 66 5d 22 29 29 2c 74 3d 6e 65 77 20 53 65 74 28 65 2e 6d 61 70 28 65 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 2d 68 72 65 66 22 29 29 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6e 6f 73 63 72 69 70 74 5b 64 61 74 61 2d 6e 2d 63 73 73 5d 22 29 2c 6e 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 2d 63 73 73 22 29 3b 6c 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 7b 68 72 65 66 3a 72 2c 74 65 78 74 3a 6f 7d 3d 65 3b 69 66 28 21 74 2e 68 61 73 28 72 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
                                                                                      Data Ascii: querySelectorAll("style[data-n-href]")),t=new Set(e.map(e=>e.getAttribute("data-n-href"))),r=document.querySelector("noscript[data-n-css]"),n=null==r?void 0:r.getAttribute("data-n-css");l.forEach(e=>{let{href:r,text:o}=e;if(!t.has(r)){let e=document.creat
                                                                                      2025-04-09 15:53:01 UTC8302INData Raw: 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 69 28 65 29 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 7d 2c 5b 72 5d 29 2c 61 3f 28 30 2c 6f 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 29 28 74 2c 61 29 3a 6e 75 6c 6c 7d 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74
                                                                                      Data Ascii: (null);return(0,n.useEffect)(()=>{let e=document.createElement(r);return document.body.appendChild(e),i(e),()=>{document.body.removeChild(e)}},[r]),a?(0,o.createPortal)(t,a):null};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default
                                                                                      2025-04-09 15:53:01 UTC6676INData Raw: 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 34 39 37 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74
                                                                                      Data Ascii: lt)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},49736:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t
                                                                                      2025-04-09 15:53:01 UTC10674INData Raw: 2c 73 70 61 6e 4e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 61 74 74 72 69 62 75 74 65 73 3a 65 2e 61 74 74 72 69 62 75 74 65 73 7d 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75
                                                                                      Data Ascii: ,spanName:e.name,attributes:e.attributes}))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.defau
                                                                                      2025-04-09 15:53:01 UTC11860INData Raw: 55 4c 45 5f 54 59 50 45 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 73 7d 2c 45 44 47 45 5f 55 4e 53 55 50 50 4f 52 54 45 44 5f 4e 4f 44 45 5f 41 50 49 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 63 7d 2c 53 59 53 54 45 4d 5f 45 4e 54 52 59 50 4f 49 4e 54 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 66 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 38 33 31 36 36 29 2e 5f 28 72 28 33 38 35 30 29 29 2c 6f 3d 7b 63 6c 69 65 6e 74 3a 22 63 6c 69 65 6e 74 22 2c 73 65 72 76 65 72 3a 22 73 65 72 76 65 72 22 2c 65 64 67 65 53 65 72 76 65 72 3a 22 65 64 67 65 2d 73 65 72 76 65 72 22 7d 2c 61 3d 5b 22 78 2d 69 6e 76 6f 6b 65 2d 65 72 72 6f 72 22 2c 22 78 2d 69 6e 76 6f 6b 65 2d 6f 75 74 70 75 74 22 2c 22 78 2d 69 6e 76
                                                                                      Data Ascii: ULE_TYPES:function(){return es},EDGE_UNSUPPORTED_NODE_APIS:function(){return ec},SYSTEM_ENTRYPOINTS:function(){return ef}});let n=r(83166)._(r(3850)),o={client:"client",server:"server",edgeServer:"edge-server"},a=["x-invoke-error","x-invoke-output","x-inv
                                                                                      2025-04-09 15:53:01 UTC10234INData Raw: 68 28 61 29 3b 6e 3d 6b 28 6e 29 2c 6f 3d 6f 3f 6b 28 6f 29 3a 6f 3b 6c 65 74 20 6c 3d 69 3f 6e 3a 28 30 2c 53 2e 61 64 64 42 61 73 65 50 61 74 68 29 28 6e 29 2c 73 3d 72 3f 6b 28 28 30 2c 52 2e 72 65 73 6f 6c 76 65 48 72 65 66 29 28 65 2c 72 29 29 3a 6f 7c 7c 6e 3b 72 65 74 75 72 6e 7b 75 72 6c 3a 6c 2c 61 73 3a 75 3f 73 3a 28 30 2c 53 2e 61 64 64 42 61 73 65 50 61 74 68 29 28 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 6c 65 74 20 72 3d 28 30 2c 61 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 29 28 28 30 2c 73 2e 64 65 6e 6f 72 6d 61 6c 69 7a 65 50 61 67 65 50 61 74 68 29 28 65 29 29 3b 72 65 74 75 72 6e 22 2f 34 30 34 22 3d 3d 3d 72 7c 7c 22 2f 5f 65 72 72 6f 72 22 3d 3d 3d 72 3f 65 3a 28 74 2e 69 6e 63 6c 75 64 65 73 28
                                                                                      Data Ascii: h(a);n=k(n),o=o?k(o):o;let l=i?n:(0,S.addBasePath)(n),s=r?k((0,R.resolveHref)(e,r)):o||n;return{url:l,as:u?s:(0,S.addBasePath)(s)}}function F(e,t){let r=(0,a.removeTrailingSlash)((0,s.denormalizePagePath)(e));return"/404"===r||"/_error"===r?e:(t.includes(


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.44973476.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC574OUTGET /_next/static/chunks/pages/_app-15b1687e27f4a989.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:01 UTC625INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 211
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="_app-15b1687e27f4a989.js"
                                                                                      Content-Length: 2914198
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Etag: "441f5876306941ea1e9732f7309cc213"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:49:29 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/pages/_app-15b1687e27f4a989.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::fsgdq-1744213981180-40aed6aa80eb
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 38 5d 2c 7b 32 34 36 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 7b 7d 2c 74 68 69 73 2e 5f 6d 61 78 4c 69 73 74 65 6e 65 72 73 3d 74 68 69 73 2e 5f 6d 61 78 4c 69 73 74 65 6e 65 72 73 7c 7c 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c
                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{24677:function(e){function t(){this._events=this._events||{},this._maxListeners=this._maxListeners||void 0}function n(e){return"function"==typeof e}function r(e){return"object"==typeof e&&null
                                                                                      2025-04-09 15:53:01 UTC930INData Raw: 6c 69 73 74 65 6e 65 72 29 26 26 69 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 22 2c 65 2c 74 29 3b 65 6c 73 65 20 69 66 28 72 28 69 29 29 7b 66 6f 72 28 73 3d 6f 3b 73 2d 2d 20 3e 30 3b 29 69 66 28 69 5b 73 5d 3d 3d 3d 74 7c 7c 69 5b 73 5d 2e 6c 69 73 74 65 6e 65 72 26 26 69 5b 73 5d 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 7b 61 3d 73 3b 62 72 65 61 6b 7d 69 66 28 61 3c 30 29 72 65 74 75 72 6e 20 74 68 69 73 3b 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 28 69 2e 6c 65 6e 67 74 68 3d 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65
                                                                                      Data Ascii: listener)&&i.listener===t)delete this._events[e],this._events.removeListener&&this.emit("removeListener",e,t);else if(r(i)){for(s=o;s-- >0;)if(i[s]===t||i[s].listener&&i[s].listener===t){a=s;break}if(a<0)return this;1===i.length?(i.length=0,delete this._e
                                                                                      2025-04-09 15:53:01 UTC4744INData Raw: 74 73 5b 65 5d 3f 6e 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 29 3f 5b 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 5d 3a 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2e 73 6c 69 63 65 28 29 3a 5b 5d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 69 73 74 65 6e 65 72 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 3b 69 66 28 6e 28 74 29 29 72 65 74 75 72 6e 20 31 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 30 7d 2c 74 2e 6c 69 73 74 65 6e 65 72 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6c 69 73 74 65 6e 65 72 43 6f 75 6e 74 28 74 29 7d 7d 2c 31
                                                                                      Data Ascii: ts[e]?n(this._events[e])?[this._events[e]]:this._events[e].slice():[]},t.prototype.listenerCount=function(e){if(this._events){var t=this._events[e];if(n(t))return 1;if(t)return t.length}return 0},t.listenerCount=function(e,t){return e.listenerCount(t)}},1
                                                                                      2025-04-09 15:53:01 UTC5930INData Raw: 7b 6c 65 74 20 74 3d 65 2e 73 6c 69 63 65 28 39 2c 2d 31 29 2e 73 70 6c 69 74 28 2f 2c 20 2f 29 3b 72 65 74 75 72 6e 7b 78 3a 2b 74 5b 31 32 5d 2c 79 3a 2b 74 5b 31 33 5d 2c 73 63 61 6c 65 58 3a 2b 74 5b 30 5d 2c 73 63 61 6c 65 59 3a 2b 74 5b 35 5d 7d 7d 69 66 28 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 6d 61 74 72 69 78 28 22 29 29 7b 6c 65 74 20 74 3d 65 2e 73 6c 69 63 65 28 37 2c 2d 31 29 2e 73 70 6c 69 74 28 2f 2c 20 2f 29 3b 72 65 74 75 72 6e 7b 78 3a 2b 74 5b 34 5d 2c 79 3a 2b 74 5b 35 5d 2c 73 63 61 6c 65 58 3a 2b 74 5b 30 5d 2c 73 63 61 6c 65 59 3a 2b 74 5b 33 5d 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 6c 65 74 20 48 3d 7b 69 67 6e 6f 72 65 54 72 61 6e 73 66 6f 72 6d 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 76 6f 69 64 20
                                                                                      Data Ascii: {let t=e.slice(9,-1).split(/, /);return{x:+t[12],y:+t[13],scaleX:+t[0],scaleY:+t[5]}}if(e.startsWith("matrix(")){let t=e.slice(7,-1).split(/, /);return{x:+t[4],y:+t[5],scaleX:+t[0],scaleY:+t[3]}}return null}let H={ignoreTransform:!1};function U(e,t){void
                                                                                      2025-04-09 15:53:01 UTC7116INData Raw: 2e 68 65 69 67 68 74 2f 32 2c 64 2e 79 29 29 7d 2c 68 3d 69 3d 3d 3d 76 2e 52 69 67 68 74 26 26 21 73 7c 7c 69 3d 3d 3d 76 2e 4c 65 66 74 26 26 21 6c 2c 67 3d 69 3d 3d 3d 76 2e 44 6f 77 6e 26 26 21 75 7c 7c 69 3d 3d 3d 76 2e 55 70 26 26 21 61 3b 69 66 28 68 26 26 6d 2e 78 21 3d 3d 64 2e 78 29 7b 6c 65 74 20 65 3d 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 2b 74 2e 78 2c 61 3d 69 3d 3d 3d 76 2e 52 69 67 68 74 26 26 65 3c 3d 63 2e 78 7c 7c 69 3d 3d 3d 76 2e 4c 65 66 74 26 26 65 3e 3d 70 2e 78 3b 69 66 28 61 26 26 21 74 2e 79 29 7b 6e 2e 73 63 72 6f 6c 6c 54 6f 28 7b 6c 65 66 74 3a 65 2c 62 65 68 61 76 69 6f 72 3a 6f 7d 29 3b 72 65 74 75 72 6e 7d 61 3f 72 2e 78 3d 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 2d 65 3a 72 2e 78 3d 69 3d 3d 3d 76 2e 52 69 67 68 74 3f 6e 2e 73
                                                                                      Data Ascii: .height/2,d.y))},h=i===v.Right&&!s||i===v.Left&&!l,g=i===v.Down&&!u||i===v.Up&&!a;if(h&&m.x!==d.x){let e=n.scrollLeft+t.x,a=i===v.Right&&e<=c.x||i===v.Left&&e>=p.x;if(a&&!t.y){n.scrollTo({left:e,behavior:o});return}a?r.x=n.scrollLeft-e:r.x=i===v.Right?n.s
                                                                                      2025-04-09 15:53:01 UTC8302INData Raw: 74 20 65 46 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 65 52 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 65 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3e 31 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 74 3d 65 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 3b 72 65 74 75 72 6e 28 30 2c 4e 2e 52 65 29 28 74 29 3f 74 3a 65 7d 6c 65 74 20 65 41 3d 5b 7b 73 65 6e 73 6f 72 3a 65 79 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 2c 7b 73 65 6e 73 6f 72 3a 65 66 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 5d 2c 65 50 3d 7b 63 75 72 72 65 6e 74 3a 7b 7d 7d 2c 65 4d 3d 7b 64 72 61 67 67 61 62 6c 65 3a 7b 6d 65 61 73 75 72 65 3a 57 7d 2c 64 72 6f 70 70 61 62 6c 65 3a 7b 6d 65 61 73 75 72 65 3a 57 2c 73 74 72 61 74 65 67 79 3a 6b 2e 57 68 69 6c 65 44 72 61 67 67 69
                                                                                      Data Ascii: t eF=[];function eR(e){if(!e)return null;if(e.children.length>1)return e;let t=e.children[0];return(0,N.Re)(t)?t:e}let eA=[{sensor:ey,options:{}},{sensor:ef,options:{}}],eP={current:{}},eM={draggable:{measure:W},droppable:{measure:W,strategy:k.WhileDraggi
                                                                                      2025-04-09 15:53:01 UTC6676INData Raw: 57 2c 73 63 72 6f 6c 6c 61 62 6c 65 41 6e 63 65 73 74 6f 72 52 65 63 74 73 3a 65 47 2c 77 69 6e 64 6f 77 52 65 63 74 3a 65 4c 7d 29 2c 65 4b 3d 65 6d 3f 28 30 2c 4e 2e 49 48 29 28 65 6d 2c 6a 29 3a 6e 75 6c 6c 2c 65 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 5b 74 2c 6e 5d 3d 28 30 2c 78 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 72 3d 28 30 2c 78 2e 75 73 65 52 65 66 29 28 65 29 2c 69 3d 28 30 2c 78 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 6c 65 74 20 74 3d 4b 28 65 2e 74 61 72 67 65 74 29 3b 74 26 26 6e 28 65 3d 3e 65 3f 28 65 2e 73 65 74 28 74 2c 51 28 74 29 29 2c 6e 65 77 20 4d 61 70 28 65 29 29 3a 6e 75 6c 6c 29 7d 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 78 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20
                                                                                      Data Ascii: W,scrollableAncestorRects:eG,windowRect:eL}),eK=em?(0,N.IH)(em,j):null,eJ=function(e){let[t,n]=(0,x.useState)(null),r=(0,x.useRef)(e),i=(0,x.useCallback)(e=>{let t=K(e.target);t&&n(e=>e?(e.set(t,Q(t)),new Map(e)):null)},[]);return(0,x.useEffect)(()=>{let
                                                                                      2025-04-09 15:53:01 UTC10674INData Raw: 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 49 7d 2c 78 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 5a 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 74 74 7d 2c 78 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 42 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 74 65 7d 2c 78 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 55 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 65 34 7d 2c 64 29 29 2c 78 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 71 2c 7b 64 69 73 61 62 6c 65 64 3a 28 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 72 65 73 74 6f 72 65 46 6f 63 75 73 29 3d 3d 3d 21 31 7d 29 29 2c 78 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 46 2c 7b 2e 2e 2e 6c 2c 68 69 64 64 65 6e 54 65 78 74 44 65 73 63 72 69 62 65 64 42 79 49 64 3a 65
                                                                                      Data Ascii: vider,{value:I},x.createElement(eZ.Provider,{value:tt},x.createElement(eB.Provider,{value:te},x.createElement(eU.Provider,{value:e4},d)),x.createElement(eq,{disabled:(null==l?void 0:l.restoreFocus)===!1})),x.createElement(F,{...l,hiddenTextDescribedById:e
                                                                                      2025-04-09 15:53:01 UTC11860INData Raw: 77 49 6e 64 65 78 21 3d 3d 65 6e 26 26 28 65 69 2e 63 75 72 72 65 6e 74 2e 6e 65 77 49 6e 64 65 78 3d 65 6e 29 2c 5f 21 3d 3d 65 69 2e 63 75 72 72 65 6e 74 2e 63 6f 6e 74 61 69 6e 65 72 49 64 26 26 28 65 69 2e 63 75 72 72 65 6e 74 2e 63 6f 6e 74 61 69 6e 65 72 49 64 3d 5f 29 2c 78 21 3d 3d 65 69 2e 63 75 72 72 65 6e 74 2e 69 74 65 6d 73 26 26 28 65 69 2e 63 75 72 72 65 6e 74 2e 69 74 65 6d 73 3d 78 29 7d 2c 5b 4a 2c 65 6e 2c 5f 2c 78 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 65 72 3d 3d 3d 65 69 2e 63 75 72 72 65 6e 74 2e 61 63 74 69 76 65 49 64 29 72 65 74 75 72 6e 3b 69 66 28 65 72 26 26 21 65 69 2e 63 75 72 72 65 6e 74 2e 61 63 74 69 76 65 49 64 29 7b 65 69 2e 63 75 72 72 65 6e 74 2e 61 63 74 69 76 65 49 64 3d 65
                                                                                      Data Ascii: wIndex!==en&&(ei.current.newIndex=en),_!==ei.current.containerId&&(ei.current.containerId=_),x!==ei.current.items&&(ei.current.items=x)},[J,en,_,x]),(0,r.useEffect)(()=>{if(er===ei.current.activeId)return;if(er&&!ei.current.activeId){ei.current.activeId=e
                                                                                      2025-04-09 15:53:01 UTC10234INData Raw: 65 74 75 72 6e 29 26 26 69 28 65 29 7d 29 5d 29 29 2e 6c 65 6e 67 74 68 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 69 2c 61 29 7b 66 6f 72 28 76 61 72 20 6f 3d 22 22 2c 73 3d 30 3b 73 3c 6e 3b 73 2b 2b 29 6f 2b 3d 74 5b 73 5d 28 65 2c 72 2c 69 2c 61 29 7c 7c 22 22 3b 72 65 74 75 72 6e 20 6f 7d 29 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 20 52 28 28 6e 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 2c 69 2c 6f 2c 68 2c 6b 2c 5f 2c 45 29 7b 66 6f 72 28 76 61 72 20 43 2c 49 3d 30 2c 44 3d 30 2c 4f 3d 6b 2c 46 3d 30 2c 52 3d 30 2c 41 3d 30 2c 6a 3d 31 2c 24 3d 31 2c 4c 3d 31 2c 5a 3d 30 2c 42 3d 22 22 2c 7a 3d 6f 2c 56 3d 68 2c 71 3d 69 2c 48 3d 42 3b 24 3b 29 73 77 69 74 63 68 28 41 3d 5a 2c 5a 3d 53 28 29 29
                                                                                      Data Ascii: eturn)&&i(e)})])).length,function(e,r,i,a){for(var o="",s=0;s<n;s++)o+=t[s](e,r,i,a)||"";return o}),F=function(e){var t,n;return R((n=function e(t,n,r,i,o,h,k,_,E){for(var C,I=0,D=0,O=k,F=0,R=0,A=0,j=1,$=1,L=1,Z=0,B="",z=o,V=h,q=i,H=B;$;)switch(A=Z,Z=S())


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.44973576.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:00 UTC572OUTGET /_next/static/chunks/f7e5631f-b7eddf742acc131b.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:01 UTC624INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 74
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="f7e5631f-b7eddf742acc131b.js"
                                                                                      Content-Length: 29467
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Etag: "0dd07460d07b434e20c257faf6923537"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/f7e5631f-b7eddf742acc131b.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::cw9fd-1744213981188-392f83c0a451
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:01 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 37 5d 2c 7b 34 34 32 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 74 29 7b 74 2e 64 28 69 2c 7b 65 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6f 3d 74 28 38 35 35 35 29 2c 6e 3d 74 28 39 31 36 35 29 2c 73 3d 74 28 31 32 37 38 30 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 74 7c 7c 28 74 3d 50 72 6f 6d 69 73 65 29 29 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 74 72 79 7b 61 28 6f 2e 6e 65 78 74 28 65
                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[887],{44274:function(e,i,t){t.d(i,{eR:function(){return a}});var o=t(8555),n=t(9165),s=t(12780),r=function(e,i,t,o){return new(t||(t=Promise))(function(n,s){function r(e){try{a(o.next(e
                                                                                      2025-04-09 15:53:01 UTC931INData Raw: 2c 7b 75 72 6c 3a 28 30 2c 6e 2e 68 43 29 28 61 29 2c 6f 70 74 69 6f 6e 73 3a 64 7d 7d 29 2c 63 72 65 61 74 65 42 72 6f 77 73 65 72 53 65 74 74 69 6e 67 73 46 6c 6f 77 3a 28 69 2c 74 2c 6f 3d 7b 7d 29 3d 3e 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 73 3b 6c 65 74 20 72 3d 6e 65 77 20 55 52 4c 28 22 2f 73 65 6c 66 2d 73 65 72 76 69 63 65 2f 73 65 74 74 69 6e 67 73 2f 62 72 6f 77 73 65 72 22 2c 6e 2e 47 4b 29 3b 65 26 26 28 73 3d 65 2e 62 61 73 65 4f 70 74 69 6f 6e 73 29 3b 6c 65 74 20 6c 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 7d 2c 73 29 2c 6f 29 2c 61 3d 7b 7d 2c 64 3d 7b 7d 3b 76 6f 69 64 20 30 21 3d
                                                                                      Data Ascii: ,{url:(0,n.hC)(a),options:d}}),createBrowserSettingsFlow:(i,t,o={})=>r(this,void 0,void 0,function*(){let s;let r=new URL("/self-service/settings/browser",n.GK);e&&(s=e.baseOptions);let l=Object.assign(Object.assign({method:"GET"},s),o),a={},d={};void 0!=
                                                                                      2025-04-09 15:53:01 UTC4744INData Raw: 6e 2a 28 29 7b 6c 65 74 20 72 3b 6c 65 74 20 75 3d 6e 65 77 20 55 52 4c 28 22 2f 73 65 6c 66 2d 73 65 72 76 69 63 65 2f 6c 6f 67 69 6e 2f 61 70 69 22 2c 6e 2e 47 4b 29 3b 65 26 26 28 72 3d 65 2e 62 61 73 65 4f 70 74 69 6f 6e 73 29 3b 6c 65 74 20 76 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 7d 2c 72 29 2c 64 29 2c 63 3d 7b 7d 2c 67 3d 7b 7d 3b 76 6f 69 64 20 30 21 3d 3d 69 26 26 28 67 2e 72 65 66 72 65 73 68 3d 69 29 2c 76 6f 69 64 20 30 21 3d 3d 74 26 26 28 67 2e 61 61 6c 3d 74 29 2c 76 6f 69 64 20 30 21 3d 3d 73 26 26 28 67 2e 72 65 74 75 72 6e 5f 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 5f 65 78 63 68 61 6e 67 65 5f 63 6f 64 65 3d 73 29 2c 76 6f 69 64 20 30 21 3d 3d 6c 26
                                                                                      Data Ascii: n*(){let r;let u=new URL("/self-service/login/api",n.GK);e&&(r=e.baseOptions);let v=Object.assign(Object.assign({method:"GET"},r),d),c={},g={};void 0!==i&&(g.refresh=i),void 0!==t&&(g.aal=t),void 0!==s&&(g.return_session_token_exchange_code=s),void 0!==l&
                                                                                      2025-04-09 15:53:01 UTC5930INData Raw: 72 6c 3a 28 30 2c 6e 2e 68 43 29 28 72 29 2c 6f 70 74 69 6f 6e 73 3a 6c 7d 7d 29 2c 67 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 46 6c 6f 77 3a 28 69 2c 74 2c 6f 3d 7b 7d 29 3d 3e 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 73 3b 28 30 2c 6e 2e 69 71 29 28 22 67 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 46 6c 6f 77 22 2c 22 69 64 22 2c 69 29 3b 6c 65 74 20 72 3d 6e 65 77 20 55 52 4c 28 22 2f 73 65 6c 66 2d 73 65 72 76 69 63 65 2f 72 65 67 69 73 74 72 61 74 69 6f 6e 2f 66 6c 6f 77 73 22 2c 6e 2e 47 4b 29 3b 65 26 26 28 73 3d 65 2e 62 61 73 65 4f 70 74 69 6f 6e 73 29 3b 6c 65 74 20 6c 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 6d 65 74 68 6f 64
                                                                                      Data Ascii: rl:(0,n.hC)(r),options:l}}),getRegistrationFlow:(i,t,o={})=>r(this,void 0,void 0,function*(){let s;(0,n.iq)("getRegistrationFlow","id",i);let r=new URL("/self-service/registration/flows",n.GK);e&&(s=e.baseOptions);let l=Object.assign(Object.assign({method
                                                                                      2025-04-09 15:53:01 UTC7116INData Raw: 3a 7b 7d 3b 72 65 74 75 72 6e 20 64 2e 68 65 61 64 65 72 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 75 29 2c 63 29 2c 6c 2e 68 65 61 64 65 72 73 29 2c 64 2e 64 61 74 61 3d 28 30 2c 6e 2e 63 4d 29 28 74 2c 64 2c 65 29 2c 7b 75 72 6c 3a 28 30 2c 6e 2e 68 43 29 28 61 29 2c 6f 70 74 69 6f 6e 73 3a 64 7d 7d 29 2c 75 70 64 61 74 65 56 65 72 69 66 69 63 61 74 69 6f 6e 46 6c 6f 77 3a 28 69 2c 74 2c 6f 2c 73 2c 6c 3d 7b 7d 29 3d 3e 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 72 3b 28 30 2c 6e 2e 69 71 29 28 22 75 70 64 61 74 65 56 65 72 69 66 69 63 61 74 69 6f 6e 46 6c 6f 77 22 2c 22 66 6c 6f 77 22 2c
                                                                                      Data Ascii: :{};return d.headers=Object.assign(Object.assign(Object.assign({},u),c),l.headers),d.data=(0,n.cM)(t,d,e),{url:(0,n.hC)(a),options:d}}),updateVerificationFlow:(i,t,o,s,l={})=>r(this,void 0,void 0,function*(){let r;(0,n.iq)("updateVerificationFlow","flow",
                                                                                      2025-04-09 15:53:01 UTC8302INData Raw: 65 3f 76 6f 69 64 20 30 3a 65 2e 73 65 72 76 65 72 49 6e 64 65 78 29 26 26 76 6f 69 64 20 30 21 3d 3d 75 3f 75 3a 30 2c 68 3d 6e 75 6c 6c 3d 3d 3d 28 63 3d 6e 75 6c 6c 3d 3d 3d 28 76 3d 73 2e 75 46 5b 22 46 72 6f 6e 74 65 6e 64 41 70 69 2e 67 65 74 53 65 74 74 69 6e 67 73 46 6c 6f 77 22 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 3f 76 6f 69 64 20 30 3a 76 5b 67 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 75 72 6c 3b 72 65 74 75 72 6e 28 69 2c 74 29 3d 3e 28 30 2c 6e 2e 77 67 29 28 72 2c 6f 2e 5a 2c 73 2e 47 57 2c 65 29 28 69 2c 68 7c 7c 74 29 7d 29 7d 2c 67 65 74 56 65 72 69 66 69 63 61 74 69 6f 6e 46 6c 6f 77 28 74 2c 6c 2c 61 29 7b 76 61 72 20 64 2c 75 2c 76 3b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76
                                                                                      Data Ascii: e?void 0:e.serverIndex)&&void 0!==u?u:0,h=null===(c=null===(v=s.uF["FrontendApi.getSettingsFlow"])||void 0===v?void 0:v[g])||void 0===c?void 0:c.url;return(i,t)=>(0,n.wg)(r,o.Z,s.GW,e)(i,h||t)})},getVerificationFlow(t,l,a){var d,u,v;return r(this,void 0,v
                                                                                      2025-04-09 15:53:01 UTC72INData Raw: 46 6c 6f 77 42 6f 64 79 2c 65 2e 74 6f 6b 65 6e 2c 65 2e 63 6f 6f 6b 69 65 2c 69 29 2e 74 68 65 6e 28 65 3d 3e 65 28 74 68 69 73 2e 61 78 69 6f 73 2c 74 68 69 73 2e 62 61 73 65 50 61 74 68 29 29 7d 7d 7d 7d 5d 29 3b
                                                                                      Data Ascii: FlowBody,e.token,e.cookie,i).then(e=>e(this.axios,this.basePath))}}}}]);


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.44973776.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:01 UTC567OUTGET /_next/static/chunks/289-caf42efb7b29f957.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:01 UTC614INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 74
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="289-caf42efb7b29f957.js"
                                                                                      Content-Length: 37584
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Etag: "a03244603351e67793781f7bf0c77343"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/289-caf42efb7b29f957.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::m9jfw-1744213981207-ab12beff5603
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 39 5d 2c 7b 31 32 37 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 47 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 49 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 54 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 75 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 35 35 35 29 3b 6c 65 74 20 6f 3d 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 67 72 6f 75 6e 64 2e 70 72 6f 6a 65 63 74 73 2e 6f 72 79
                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[289],{12780:function(e,t,r){"use strict";r.d(t,{GW:function(){return o},IC:function(){return s},T2:function(){return i},uF:function(){return a}});var n=r(8555);let o="https://playground.projects.ory
                                                                                      2025-04-09 15:53:01 UTC941INData Raw: 20 6f 7d 2c 41 43 54 49 4f 4e 5f 4e 41 56 49 47 41 54 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 41 43 54 49 4f 4e 5f 52 45 53 54 4f 52 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 41 43 54 49 4f 4e 5f 53 45 52 56 45 52 5f 50 41 54 43 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 41 43 54 49 4f 4e 5f 50 52 45 46 45 54 43 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 41 43 54 49 4f 4e 5f 46 41 53 54 5f 52 45 46 52 45 53 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 41 43 54 49 4f 4e 5f 53 45 52 56 45 52 5f 41 43 54 49 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 69 73 54 68 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69
                                                                                      Data Ascii: o},ACTION_NAVIGATE:function(){return i},ACTION_RESTORE:function(){return s},ACTION_SERVER_PATCH:function(){return a},ACTION_PREFETCH:function(){return l},ACTION_FAST_REFRESH:function(){return u},ACTION_SERVER_ACTION:function(){return c},isThenable:functi
                                                                                      2025-04-09 15:53:01 UTC4744INData Raw: 72 6e 20 6e 7d 7d 29 2c 72 28 31 32 33 37 30 29 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 37 37 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b
                                                                                      Data Ascii: rn n}}),r(12370),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},77760:function(e,t,r){
                                                                                      2025-04-09 15:53:01 UTC5930INData Raw: 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 72 7d 29 7d 65 6c 73 65 20 69 66 28 21 63 29 7b 6c 65 74 20 65 3d 28 30 2c 6f 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 66 28 21 30 29 29 3b 72 65 74 75 72 6e 28 29 3d 3e 28 30 2c 6f 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 28 65 29 7d 7d 2c 5b 75 2c 72 2c 74 2c 63 2c 64 2e 63 75 72 72 65 6e 74 5d 29 2c 5b 70 2c 63 2c 28 30 2c 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 66 28 21 31 29 7d 2c 5b 5d 29 5d 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21
                                                                                      Data Ascii: =t?void 0:t.current,rootMargin:r})}else if(!c){let e=(0,o.requestIdleCallback)(()=>f(!0));return()=>(0,o.cancelIdleCallback)(e)}},[u,r,t,c,d.current]),[p,c,(0,n.useCallback)(()=>{f(!1)},[])]}("function"==typeof t.default||"object"==typeof t.default&&null!
                                                                                      2025-04-09 15:53:01 UTC7116INData Raw: 6d 62 65 72 3a 74 68 69 73 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 74 68 69 73 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 2c 73 74 61 63 6b 3a 74 68 69 73 2e 73 74 61 63 6b 2c 63 6f 6e 66 69 67 3a 4d 2e 74 6f 4a 53 4f 4e 4f 62 6a 65 63 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 29 2c 63 6f 64 65 3a 74 68 69 73 2e 63 6f 64 65 2c 73 74 61 74 75 73 3a 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 26 26 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 3f 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 3a 6e 75 6c 6c 7d 7d 7d 29 3b 6c 65 74 20 71 3d 49 2e 70 72 6f 74 6f 74 79 70 65 2c 7a 3d 7b 7d 3b 5b 22 45 52 52 5f 42 41 44 5f 4f 50 54 49 4f 4e 5f 56 41 4c 55 45 22 2c 22 45 52 52 5f 42 41 44 5f 4f 50 54 49 4f 4e 22
                                                                                      Data Ascii: mber:this.lineNumber,columnNumber:this.columnNumber,stack:this.stack,config:M.toJSONObject(this.config),code:this.code,status:this.response&&this.response.status?this.response.status:null}}});let q=I.prototype,z={};["ERR_BAD_OPTION_VALUE","ERR_BAD_OPTION"
                                                                                      2025-04-09 15:53:01 UTC8302INData Raw: 65 78 4f 66 28 22 3a 22 29 2c 74 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 29 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 2b 31 29 2e 74 72 69 6d 28 29 2c 21 74 7c 7c 6f 5b 74 5d 26 26 65 66 5b 74 5d 7c 7c 28 22 73 65 74 2d 63 6f 6f 6b 69 65 22 3d 3d 3d 74 3f 6f 5b 74 5d 3f 6f 5b 74 5d 2e 70 75 73 68 28 72 29 3a 6f 5b 74 5d 3d 5b 72 5d 3a 6f 5b 74 5d 3d 6f 5b 74 5d 3f 6f 5b 74 5d 2b 22 2c 20 22 2b 72 3a 72 29 7d 29 2c 6f 7d 3b 6c 65 74 20 65 70 3d 53 79 6d 62 6f 6c 28 22 69 6e 74 65 72 6e 61 6c 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 68 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 53 74 72 69 6e 67 28 65 29 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63
                                                                                      Data Ascii: exOf(":"),t=e.substring(0,n).trim().toLowerCase(),r=e.substring(n+1).trim(),!t||o[t]&&ef[t]||("set-cookie"===t?o[t]?o[t].push(r):o[t]=[r]:o[t]=o[t]?o[t]+", "+r:r)}),o};let ep=Symbol("internals");function eh(e){return e&&String(e).trim().toLowerCase()}func
                                                                                      2025-04-09 15:53:01 UTC6676INData Raw: 4d 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 31 3d 3d 3d 65 3b 76 61 72 20 65 50 3d 7b 67 65 74 41 64 61 70 74 65 72 3a 65 3d 3e 7b 6c 65 74 20 74 2c 72 3b 6c 65 74 7b 6c 65 6e 67 74 68 3a 6e 7d 3d 65 3d 4d 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 5b 65 5d 2c 6f 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 7b 6c 65 74 20 6e 3b 69 66 28 72 3d 74 3d 65 5b 69 5d 2c 21 65 5f 28 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 65 6a 5b 28 6e 3d 53 74 72 69 6e 67 28 74 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 29 74 68 72 6f 77 20 6e 65 77 20 49 28 60 55 6e 6b 6e 6f 77 6e 20 61 64 61 70 74 65 72 20 27 24 7b 6e 7d 27 60 29 3b 69 66 28 72 29 62 72 65 61 6b 3b 6f 5b 6e 7c 7c 22 23 22 2b
                                                                                      Data Ascii: M.isFunction(e)||null===e||!1===e;var eP={getAdapter:e=>{let t,r;let{length:n}=e=M.isArray(e)?e:[e],o={};for(let i=0;i<n;i++){let n;if(r=t=e[i],!e_(t)&&void 0===(r=ej[(n=String(t)).toLowerCase()]))throw new I(`Unknown adapter '${n}'`);if(r)break;o[n||"#"+
                                                                                      2025-04-09 15:53:01 UTC1503INData Raw: 64 3a 34 30 32 2c 46 6f 72 62 69 64 64 65 6e 3a 34 30 33 2c 4e 6f 74 46 6f 75 6e 64 3a 34 30 34 2c 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 3a 34 30 35 2c 4e 6f 74 41 63 63 65 70 74 61 62 6c 65 3a 34 30 36 2c 50 72 6f 78 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 3a 34 30 37 2c 52 65 71 75 65 73 74 54 69 6d 65 6f 75 74 3a 34 30 38 2c 43 6f 6e 66 6c 69 63 74 3a 34 30 39 2c 47 6f 6e 65 3a 34 31 30 2c 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 3a 34 31 31 2c 50 72 65 63 6f 6e 64 69 74 69 6f 6e 46 61 69 6c 65 64 3a 34 31 32 2c 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 3a 34 31 33 2c 55 72 69 54 6f 6f 4c 6f 6e 67 3a 34 31 34 2c 55 6e 73 75 70 70 6f 72 74 65 64 4d 65 64 69 61 54 79 70 65 3a 34 31 35 2c 52 61 6e 67 65 4e 6f 74
                                                                                      Data Ascii: d:402,Forbidden:403,NotFound:404,MethodNotAllowed:405,NotAcceptable:406,ProxyAuthenticationRequired:407,RequestTimeout:408,Conflict:409,Gone:410,LengthRequired:411,PreconditionFailed:412,PayloadTooLarge:413,UriTooLong:414,UnsupportedMediaType:415,RangeNot


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.449738104.18.19.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:01 UTC601OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/banner.js HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:01 UTC485INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"193db-63240b108c8b8-gzip"
                                                                                      vary: Accept-Encoding
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 102391
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2cc7dcdae8a3-EWR
                                                                                      2025-04-09 15:53:01 UTC884INData Raw: 37 64 62 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 36 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 63 3d 69 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 69 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c
                                                                                      Data Ascii: 7db9!function(){var t={5666:function(t){var e=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",a=i.asyncIterator|
                                                                                      2025-04-09 15:53:01 UTC1369INData Raw: 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6b 3d 78 26 26 78 28 78 28 4c 28 5b 5d 29 29 29 3b 6b 26 26 6b 21 3d 3d 72 26 26 6e 2e 63 61 6c 6c 28 6b 2c 63 29 26 26 28 5f 3d 6b 29 3b 76 61 72 20 53 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 67 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 5f 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 5b 22 6e 65 78 74 22 2c 22 74 68 72 6f 77 22 2c 22 72 65 74 75 72 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 74 2c 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 65 2c 74 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6f
                                                                                      Data Ascii: =Object.getPrototypeOf,k=x&&x(x(L([])));k&&k!==r&&n.call(k,c)&&(_=k);var S=m.prototype=g.prototype=Object.create(_);function w(t){["next","throw","return"].forEach((function(e){s(t,e,(function(t){return this._invoke(e,t)}))}))}function O(t,e){function r(o
                                                                                      2025-04-09 15:53:01 UTC1369INData Raw: 3d 3d 6e 26 26 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 72 2e 61 72 67 3d 65 2c 45 28 74 2c 72 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 72 2e 6d 65 74 68 6f 64 29 7c 7c 22 72 65 74 75 72 6e 22 21 3d 3d 6e 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 69 74 65 72 61 74 6f 72 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 20 27 22 2b 6e 2b 22 27 20 6d 65 74 68 6f 64 22 29 29 2c 68 3b 76 61 72 20 69 3d 6c 28 6f 2c 74 2e 69 74 65 72 61 74 6f 72 2c 72 2e 61 72 67 29 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 74 79 70 65 29 72 65 74 75 72 6e 20 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22
                                                                                      Data Ascii: ==n&&t.iterator.return&&(r.method="return",r.arg=e,E(t,r),"throw"===r.method)||"return"!==n&&(r.method="throw",r.arg=new TypeError("The iterator does not provide a '"+n+"' method")),h;var i=l(o,t.iterator,r.arg);if("throw"===i.type)return r.method="throw"
                                                                                      2025-04-09 15:53:01 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 6d 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6d 2c 73 28 74 2c 75 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 53 29 2c 74 7d 2c 74 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 74 7d 7d 2c 77 28 4f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 28 4f 2e 70 72 6f 74 6f 74 79 70 65 2c
                                                                                      Data Ascii: unction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,m):(t.__proto__=m,s(t,u,"GeneratorFunction")),t.prototype=Object.create(S),t},t.awrap=function(t){return{__await:t}},w(O.prototype),s(O.prototype,
                                                                                      2025-04-09 15:53:01 UTC1369INData Raw: 69 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 69 5d 2c 61 3d 63 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 72 6f 6f 74 22 3d 3d 3d 63 2e 74 72 79 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 22 65 6e 64 22 29 3b 69 66 28 63 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 29 7b 76 61 72 20 75 3d 6e 2e 63 61 6c 6c 28 63 2c 22 63 61 74 63 68 4c 6f 63 22 29 2c 73 3d 6e 2e 63 61 6c 6c 28 63 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 3b 69 66 28 75 26 26 73 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 63 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 63 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 63 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 63 2e 66 69 6e 61 6c
                                                                                      Data Ascii: i){var c=this.tryEntries[i],a=c.completion;if("root"===c.tryLoc)return o("end");if(c.tryLoc<=this.prev){var u=n.call(c,"catchLoc"),s=n.call(c,"finallyLoc");if(u&&s){if(this.prev<c.catchLoc)return o(c.catchLoc,!0);if(this.prev<c.finallyLoc)return o(c.final
                                                                                      2025-04-09 15:53:01 UTC1369INData Raw: 7d 72 65 74 75 72 6e 20 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 69 74 65 72 61 74 6f 72 3a 4c 28 74 29 2c 72 65 73 75 6c 74 4e 61 6d 65 3a 72 2c 6e 65 78 74 4c 6f 63 3a 6e 7d 2c 22 6e 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 65 29 2c 68 7d 7d 2c 74 7d 28 74 2e 65 78 70 6f 72 74 73 29 3b 74 72 79 7b 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 65 7d 63 61 74 63 68 28 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68
                                                                                      Data Ascii: }return o}}throw new Error("illegal catch attempt")},delegateYield:function(t,r,n){return this.delegate={iterator:L(t),resultName:r,nextLoc:n},"next"===this.method&&(this.arg=e),h}},t}(t.exports);try{regeneratorRuntime=e}catch(t){"object"==typeof globalTh
                                                                                      2025-04-09 15:53:01 UTC1369INData Raw: 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 7d 2c 31 36 35 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 33 36 38 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 7b 76 61 72 20 74 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 38 29 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 7d 7d 29 29 7d 2c 37 36 31 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                                                      Data Ascii: s not an object")}},1655:function(t,e,r){"use strict";var n=r(3689);t.exports=n((function(){if("function"==typeof ArrayBuffer){var t=new ArrayBuffer(8);Object.isExtensible(t)&&Object.defineProperty(t,"a",{value:8})}}))},7612:function(t,e,r){"use strict";v
                                                                                      2025-04-09 15:53:01 UTC1369INData Raw: 65 3d 31 3d 3d 3d 74 2c 72 3d 32 3d 3d 3d 74 2c 6f 3d 33 3d 3d 3d 74 2c 66 3d 34 3d 3d 3d 74 2c 6c 3d 36 3d 3d 3d 74 2c 70 3d 37 3d 3d 3d 74 2c 76 3d 35 3d 3d 3d 74 7c 7c 6c 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 2c 79 2c 68 2c 67 29 7b 66 6f 72 28 76 61 72 20 62 2c 6d 2c 5f 3d 63 28 64 29 2c 78 3d 69 28 5f 29 2c 6b 3d 61 28 78 29 2c 53 3d 6e 28 79 2c 68 29 2c 77 3d 30 2c 4f 3d 67 7c 7c 75 2c 6a 3d 65 3f 4f 28 64 2c 6b 29 3a 72 7c 7c 70 3f 4f 28 64 2c 30 29 3a 76 6f 69 64 20 30 3b 6b 3e 77 3b 77 2b 2b 29 69 66 28 28 76 7c 7c 77 20 69 6e 20 78 29 26 26 28 6d 3d 53 28 62 3d 78 5b 77 5d 2c 77 2c 5f 29 2c 74 29 29 69 66 28 65 29 6a 5b 77 5d 3d 6d 3b 65 6c 73 65 20 69 66 28 6d 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72
                                                                                      Data Ascii: e=1===t,r=2===t,o=3===t,f=4===t,l=6===t,p=7===t,v=5===t||l;return function(d,y,h,g){for(var b,m,_=c(d),x=i(_),k=a(x),S=n(y,h),w=0,O=g||u,j=e?O(d,k):r||p?O(d,0):void 0;k>w;w++)if((v||w in x)&&(m=S(b=x[w],w,_),t))if(e)j[w]=m;else if(m)switch(t){case 3:retur
                                                                                      2025-04-09 15:53:01 UTC1369INData Raw: 6e 20 69 3f 65 28 6e 28 72 29 5b 30 5d 2c 72 5b 31 5d 29 3a 65 28 72 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 74 2c 22 74 68 72 6f 77 22 2c 65 29 7d 7d 7d 2c 36 34 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 32 30 31 29 28 22 69 74 65 72 61 74 6f 72 22 29 2c 6f 3d 21 31 3b 74 72 79 7b 76 61 72 20 69 3d 30 2c 63 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 21 69 2b 2b 7d 7d 2c 72 65 74 75 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 21 30 7d 7d 3b 63 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 41 72 72 61 79 2e 66 72 6f 6d 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 32 7d
                                                                                      Data Ascii: n i?e(n(r)[0],r[1]):e(r)}catch(e){o(t,"throw",e)}}},6431:function(t,e,r){"use strict";var n=r(4201)("iterator"),o=!1;try{var i=0,c={next:function(){return{done:!!i++}},return:function(){o=!0}};c[n]=function(){return this},Array.from(c,(function(){throw 2}
                                                                                      2025-04-09 15:53:01 UTC1369INData Raw: 2c 65 29 3b 72 65 74 75 72 6e 20 63 3f 63 2e 76 61 6c 75 65 3d 72 3a 28 69 2e 6c 61 73 74 3d 63 3d 7b 69 6e 64 65 78 3a 6f 3d 64 28 65 2c 21 30 29 2c 6b 65 79 3a 65 2c 76 61 6c 75 65 3a 72 2c 70 72 65 76 69 6f 75 73 3a 6e 3d 69 2e 6c 61 73 74 2c 6e 65 78 74 3a 76 6f 69 64 20 30 2c 72 65 6d 6f 76 65 64 3a 21 31 7d 2c 69 2e 66 69 72 73 74 7c 7c 28 69 2e 66 69 72 73 74 3d 63 29 2c 6e 26 26 28 6e 2e 6e 65 78 74 3d 63 29 2c 76 3f 69 2e 73 69 7a 65 2b 2b 3a 74 2e 73 69 7a 65 2b 2b 2c 22 46 22 21 3d 3d 6f 26 26 28 69 2e 69 6e 64 65 78 5b 6f 5d 3d 63 29 29 2c 74 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 3d 79 28 74 29 2c 6f 3d 64 28 65 29 3b 69 66 28 22 46 22 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 5b 6f 5d 3b 66
                                                                                      Data Ascii: ,e);return c?c.value=r:(i.last=c={index:o=d(e,!0),key:e,value:r,previous:n=i.last,next:void 0,removed:!1},i.first||(i.first=c),n&&(n.next=c),v?i.size++:t.size++,"F"!==o&&(i.index[o]=c)),t},m=function(t,e){var r,n=y(t),o=d(e);if("F"!==o)return n.index[o];f


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.44974076.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:01 UTC567OUTGET /_next/static/chunks/415-81846c0f831813bb.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:01 UTC615INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 212
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="415-81846c0f831813bb.js"
                                                                                      Content-Length: 14037
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Etag: "395004261f8aa8bd8cd6fd4a98e42814"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:49:29 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/415-81846c0f831813bb.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::rbrft-1744213981571-cb828d6ca499
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:01 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 31 35 5d 2c 7b 38 34 39 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 72 3d 6f 28 32 30 36 30 31 29 2e 69 2e 73 70 6c 69 74 7d 2c 32 38 37 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 72 3d 6f 28 34 33 31 31 32 29 2c 6e 3d 6f 28 36 35 39 30 35 29 2c 69 3d 6f 28 32 30 36 30 31 29 2c 61 3d 6f 28 31 35 39 33 35 29
                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[415],{84998:function(e,t,o){o.d(t,{V:function(){return r}});var r=o(20601).i.split},28729:function(e,t,o){o.d(t,{g:function(){return c}});var r=o(43112),n=o(65905),i=o(20601),a=o(15935)
                                                                                      2025-04-09 15:53:01 UTC940INData Raw: 6e 3d 62 2e 63 75 72 72 65 6e 74 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 6b 69 70 29 7c 7c 21 28 30 2c 69 2e 44 29 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 76 61 72 69 61 62 6c 65 73 2c 6e 75 6c 6c 3d 3d 3d 28 61 3d 62 2e 63 75 72 72 65 6e 74 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 76 61 72 69 61 62 6c 65 73 29 29 7c 7c 76 2e 63 75 72 72 65 6e 74 29 26 26 28 70 28 7b 6c 6f 61 64 69 6e 67 3a 21 30 2c 64 61 74 61 3a 76 6f 69 64 20 30 2c 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 76 61 72 69 61 62 6c 65 73 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 76 61 72 69 61 62 6c 65 73 7d 29 2c 66 28 6c 2e 73 75 62 73 63 72 69 62 65 28 7b 71
                                                                                      Data Ascii: n=b.current.options)||void 0===n?void 0:n.skip)||!(0,i.D)(null==t?void 0:t.variables,null===(a=b.current.options)||void 0===a?void 0:a.variables))||v.current)&&(p({loading:!0,data:void 0,error:void 0,variables:null==t?void 0:t.variables}),f(l.subscribe({q
                                                                                      2025-04-09 15:53:01 UTC4744INData Raw: 72 72 6f 72 3a 6f 2c 76 61 72 69 61 62 6c 65 73 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 76 61 72 69 61 62 6c 65 73 7d 29 2c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 62 2e 63 75 72 72 65 6e 74 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 6f 6e 45 72 72 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 2e 63 61 6c 6c 28 72 2c 6f 29 29 7d 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6f 3b 21 65 26 26 28 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 62 2e 63 75 72 72 65 6e 74 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6f 6e 43 6f 6d 70 6c 65 74 65 29 3f 62 2e 63 75 72 72 65 6e 74 2e 6f 70 74 69 6f 6e 73
                                                                                      Data Ascii: rror:o,variables:null==t?void 0:t.variables}),null===(n=null===(r=b.current.options)||void 0===r?void 0:r.onError)||void 0===n||n.call(r,o))},complete:function(){var t,o;!e&&((null===(t=b.current.options)||void 0===t?void 0:t.onComplete)?b.current.options
                                                                                      2025-04-09 15:53:01 UTC5930INData Raw: 75 28 69 5b 30 5d 5b 32 5d 2c 6f 29 7d 63 61 74 63 68 28 65 29 7b 75 28 69 5b 30 5d 5b 33 5d 2c 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 73 28 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 73 28 22 74 68 72 6f 77 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 65 28 74 29 2c 69 2e 73 68 69 66 74 28 29 2c 69 2e 6c 65 6e 67 74 68 26 26 73 28 69 5b 30 5d 5b 30 5d 2c 69 5b 30 5d 5b 31 5d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 7b 75 72 6c 3a 6f 2c 63 6f 6e 6e 65 63 74 69 6f 6e 50 61 72 61 6d 73 3a 72 2c 6c 61 7a 79 3a 6e 3d 21 30 2c 6f 6e 4e 6f 6e 4c 61 7a 79 45 72 72 6f 72 3a 6c 3d 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2c 6c 61 7a 79 43 6c 6f 73 65 54 69 6d 65 6f
                                                                                      Data Ascii: u(i[0][2],o)}catch(e){u(i[0][3],e)}}function l(e){s("next",e)}function c(e){s("throw",e)}function u(e,t){e(t),i.shift(),i.length&&s(i[0][0],i[0][1])}};function f(e){let t;let{url:o,connectionParams:r,lazy:n=!0,onNonLazyError:l=console.error,lazyCloseTimeo
                                                                                      2025-04-09 15:53:01 UTC51INData Raw: 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 29 26 26 22 63 6f 64 65 22 69 6e 20 65 26 26 22 72 65 61 73 6f 6e 22 69 6e 20 65 7d 7d 7d 5d 29 3b
                                                                                      Data Ascii: on b(e){return n(e)&&"code"in e&&"reason"in e}}}]);


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      15192.168.2.44973676.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:01 UTC726OUTGET /_next/static/chunks/97-32cef7c2fb7e5793.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:01 UTC611INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 0
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="97-32cef7c2fb7e5793.js"
                                                                                      Content-Length: 22520
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Etag: "39e17db47188ceba39cf76f3cb50defb"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/97-32cef7c2fb7e5793.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::7wz9t-1744213981607-c639c55fc9de
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 5d 2c 7b 38 36 37 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 38 30 34 38 30 29 2c 6e 3d 7b 22 74 65 78 74 2f 70 6c 61 69 6e 22 3a 22 54 65 78 74 22 2c 22 74 65 78 74 2f 68 74 6d 6c 22 3a 22 55 72 6c 22 2c 64 65 66 61 75 6c 74 3a 22 54 65 78 74 22 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 69 2c 61 2c 75 2c 73 2c 6c 2c 66 2c 63 2c 68 3d 21 31 3b 65 7c 7c 28 65 3d 7b 7d 29 2c 61 3d 65 2e 64 65 62 75 67 7c 7c 21 31 3b 74 72 79 7b 69 66 28 73 3d 6f 28 29 2c
                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[97],{86724:function(t,e,r){"use strict";var o=r(80480),n={"text/plain":"Text","text/html":"Url",default:"Text"};t.exports=function(t,e){var r,i,a,u,s,l,f,c,h=!1;e||(e={}),a=e.debug||!1;try{if(s=o(),
                                                                                      2025-04-09 15:53:01 UTC944INData Raw: 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 3c 3d 65 26 26 74 68 69 73 2e 62 75 66 66 65 72 2e 70 75 73 68 28 30 29 2c 74 26 26 28 74 68 69 73 2e 62 75 66 66 65 72 5b 65 5d 7c 3d 31 32 38 3e 3e 3e 74 68 69 73 2e 6c 65 6e 67 74 68 25 38 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2b 2b 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 37 34 37 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 4c 3a 31 2c 4d 3a 30 2c 51 3a 33 2c 48 3a 32 7d 7d 2c 35 34 37 36 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 28 32 30 31 34 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 74 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 74 2e 6c 65 6e 67 74 68 2b 22 2f 22 2b
                                                                                      Data Ascii: s.buffer.length<=e&&this.buffer.push(0),t&&(this.buffer[e]|=128>>>this.length%8),this.length++}},t.exports=e},74799:function(t){t.exports={L:1,M:0,Q:3,H:2}},54761:function(t,e,r){var o=r(20142);function n(t,e){if(void 0==t.length)throw Error(t.length+"/"+
                                                                                      2025-04-09 15:53:01 UTC4744INData Raw: 78 70 6f 72 74 73 3d 6e 7d 2c 33 33 31 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 28 39 31 30 35 34 29 2c 6e 3d 72 28 31 35 30 34 36 29 2c 69 3d 72 28 33 34 38 39 37 29 2c 61 3d 72 28 32 35 35 30 32 29 2c 75 3d 72 28 35 34 37 36 31 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3d 74 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 3d 65 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 61 74 61 4c 69 73 74 3d 5b 5d 7d 76 61 72 20 6c 3d 73 2e 70 72 6f 74 6f 74 79 70 65 3b 6c 2e 61 64 64 44 61 74 61 3d 66 75 6e
                                                                                      Data Ascii: xports=n},33101:function(t,e,r){var o=r(91054),n=r(15046),i=r(34897),a=r(25502),u=r(54761);function s(t,e){this.typeNumber=t,this.errorCorrectLevel=e,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}var l=s.prototype;l.addData=fun
                                                                                      2025-04-09 15:53:01 UTC5930INData Raw: 7b 76 61 72 20 64 3d 68 2b 67 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 73 5b 6c 5d 2e 6c 65 6e 67 74 68 3b 73 5b 6c 5d 5b 68 5d 3d 64 3e 3d 30 3f 67 2e 67 65 74 28 64 29 3a 30 7d 7d 66 6f 72 28 76 61 72 20 76 3d 30 2c 68 3d 30 3b 68 3c 65 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 76 2b 3d 65 5b 68 5d 2e 74 6f 74 61 6c 43 6f 75 6e 74 3b 66 6f 72 28 76 61 72 20 6d 3d 41 72 72 61 79 28 76 29 2c 79 3d 30 2c 68 3d 30 3b 68 3c 6f 3b 68 2b 2b 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 68 3c 69 5b 6c 5d 2e 6c 65 6e 67 74 68 26 26 28 6d 5b 79 2b 2b 5d 3d 69 5b 6c 5d 5b 68 5d 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6e 3b 68 2b 2b 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 68 3c 73 5b
                                                                                      Data Ascii: {var d=h+g.getLength()-s[l].length;s[l][h]=d>=0?g.get(d):0}}for(var v=0,h=0;h<e.length;h++)v+=e[h].totalCount;for(var m=Array(v),y=0,h=0;h<o;h++)for(var l=0;l<e.length;l++)h<i[l].length&&(m[y++]=i[l][h]);for(var h=0;h<n;h++)for(var l=0;l<e.length;l++)h<s[
                                                                                      2025-04-09 15:53:01 UTC7116INData Raw: 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 61 64 20 6d 61 73 6b 50 61 74 74 65 72 6e 3a 22 2b 74 29 7d 7d 2c 67 65 74 45 72 72 6f 72 43 6f 72 72 65 63 74 50 6f 6c 79 6e 6f 6d 69 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 6e 28 5b 31 5d 2c 30 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 65 3d 65 2e 6d 75 6c 74 69 70 6c 79 28 6e 65 77 20 6e 28 5b 31 2c 69 2e 67 65 78 70 28 72 29 5d 2c 30 29 29 3b 72 65 74 75 72 6e 20 65 7d 2c 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 31 3c 3d 65 26 26 65 3c 31 30 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 6f 2e 4d 4f 44 45 5f 4e 55 4d 42 45 52 3a 72 65 74 75 72 6e 20 31 30 3b 63 61 73 65 20 6f 2e 4d
                                                                                      Data Ascii: default:throw Error("bad maskPattern:"+t)}},getErrorCorrectPolynomial:function(t){for(var e=new n([1],0),r=0;r<t;r++)e=e.multiply(new n([1,i.gexp(r)],0));return e},getLengthInBits:function(t,e){if(1<=e&&e<10)switch(t){case o.MODE_NUMBER:return 10;case o.M
                                                                                      2025-04-09 15:53:01 UTC1414INData Raw: 66 54 79 70 65 28 5b 61 2e 64 65 66 61 75 6c 74 2e 6f 62 6a 65 63 74 2c 61 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 5d 29 2c 66 67 43 6f 6c 6f 72 3a 61 2e 64 65 66 61 75 6c 74 2e 6f 6e 65 4f 66 54 79 70 65 28 5b 61 2e 64 65 66 61 75 6c 74 2e 6f 62 6a 65 63 74 2c 61 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 5d 29 2c 6c 65 76 65 6c 3a 61 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 2c 73 69 7a 65 3a 61 2e 64 65 66 61 75 6c 74 2e 6e 75 6d 62 65 72 2c 76 61 6c 75 65 3a 61 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 7d 2c 68 3d 28 30 2c 75 2e 66 6f 72 77 61 72 64 52 65 66 29 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2e 62 67 43 6f 6c 6f 72 2c 61 3d 74 2e 66 67 43 6f 6c 6f 72 2c 75 3d 74 2e 6c 65
                                                                                      Data Ascii: fType([a.default.object,a.default.string]),fgColor:a.default.oneOfType([a.default.object,a.default.string]),level:a.default.string,size:a.default.number,value:a.default.string.isRequired},h=(0,u.forwardRef)(function(t,e){var r=t.bgColor,a=t.fgColor,u=t.le


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      16192.168.2.44974176.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:01 UTC727OUTGET /_next/static/chunks/680-109651b1e50b3c11.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:01 UTC613INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 0
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="680-109651b1e50b3c11.js"
                                                                                      Content-Length: 28468
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Etag: "03032d837b982614f8446878cccbb086"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/680-109651b1e50b3c11.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::nn9ch-1744213981790-dc43f83320ff
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 38 30 5d 2c 7b 38 33 36 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 28 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 61 2c 75 29 7b 69 66 28 21 74 5b 61 5d 29 7b 69 66 28 21 6e 5b 61 5d 29 7b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 61 2c 21 30 29 3b 76 61 72 20 63 3d 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 61 2b 22 27 22 29 3b 74 68 72 6f 77 20 63 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 63 7d 76 61 72 20 66 3d 74 5b 61
                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[680],{83680:function(e,n,t){e.exports=(function e(n,t,r){function o(a,u){if(!t[a]){if(!n[a]){if(i)return i(a,!0);var c=Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=t[a
                                                                                      2025-04-09 15:53:01 UTC942INData Raw: 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 74 68 69 73 2e 73 74 61 74 65 3d 3d 3d 75 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 74 68 69 73 2e 73 74 61 74 65 3d 3d 3d 61 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 74 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 6f 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 74 65 21 3d 3d 63 3f 6c 28 74 2c 74 68 69 73 2e 73 74 61 74 65 3d 3d 3d 75 3f 65 3a 6e 2c 74 68
                                                                                      Data Ascii: ,f.prototype.catch=function(e){return this.then(null,e)},f.prototype.then=function(e,n){if("function"!=typeof e&&this.state===u||"function"!=typeof n&&this.state===a)return this;var t=new this.constructor(o);return this.state!==c?l(t,this.state===u?e:n,th
                                                                                      2025-04-09 15:53:01 UTC4744INData Raw: 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 68 69 73 3f 65 3a 69 2e 72 65 73 6f 6c 76 65 28 6e 65 77 20 74 68 69 73 28 6f 29 2c 65 29 7d 2c 66 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 68 69 73 28 6f 29 3b 72 65 74 75 72 6e 20 69 2e 72 65 6a 65 63 74 28 6e 2c 65 29 7d 2c 66 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6a 65 63 74 28 54 79 70 65 45 72 72 6f 72 28 22 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 22 29 29 3b 76 61 72 20 74 3d 65 2e 6c
                                                                                      Data Ascii: urn e instanceof this?e:i.resolve(new this(o),e)},f.reject=function(e){var n=new this(o);return i.reject(n,e)},f.all=function(e){var n=this;if("[object Array]"!==Object.prototype.toString.call(e))return this.reject(TypeError("must be an array"));var t=e.l
                                                                                      2025-04-09 15:53:01 UTC5930INData Raw: 26 28 6f 2e 5f 64 62 49 6e 66 6f 2e 64 62 2e 63 6c 6f 73 65 28 29 2c 6f 2e 5f 64 62 49 6e 66 6f 2e 64 62 3d 6e 75 6c 6c 29 7d 72 65 74 75 72 6e 20 65 2e 64 62 3d 6e 75 6c 6c 2c 5f 28 65 2c 21 31 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 28 65 2e 64 62 3d 6e 2c 49 28 65 29 29 3f 5f 28 65 2c 21 30 29 3a 6e 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 65 2e 64 62 3d 6e 2e 64 62 3d 72 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 5d 2e 5f 64 62 49 6e 66 6f 2e 64 62 3d 72 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 72 6f 77 20 67 28 65 2c 6e 29 2c 6e 7d 29 7d 29 28 65 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 28 65 2c 6e 2c 74
                                                                                      Data Ascii: &(o._dbInfo.db.close(),o._dbInfo.db=null)}return e.db=null,_(e,!1).then(function(n){return(e.db=n,I(e))?_(e,!0):n}).then(function(r){e.db=n.db=r;for(var o=0;o<t.length;o++)t[o]._dbInfo.db=r}).catch(function(n){throw g(e,n),n})})(e).then(function(){N(e,n,t
                                                                                      2025-04-09 15:53:01 UTC7116INData Raw: 74 69 6f 6e 28 29 7b 7d 29 2c 6e 7d 29 7d 7d 29 3a 69 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 62 28 65 29 3b 76 61 72 20 74 3d 76 5b 65 2e 6e 61 6d 65 5d 2c 72 3d 74 2e 66 6f 72 61 67 65 73 3b 6e 2e 63 6c 6f 73 65 28 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 5b 69 5d 2e 5f 64 62 49 6e 66 6f 2e 64 62 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 3d 6f 2e 64 65 6c 65 74 65 44 61 74 61 62 61 73 65 28 65 2e 6e 61 6d 65 29 3b 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 2e 72 65 73 75 6c 74 3b 65 26 26 65 2e 63 6c 6f 73 65 28 29 2c 74 28 72 2e 65 72 72 6f 72 29 7d 2c 72 2e 6f 6e 62 6c 6f 63 6b
                                                                                      Data Ascii: tion(){}),n})}}):i.then(function(n){b(e);var t=v[e.name],r=t.forages;n.close();for(var i=0;i<r.length;i++)r[i]._dbInfo.db=null;return new a(function(n,t){var r=o.deleteDatabase(e.name);r.onerror=function(){var e=r.result;e&&e.close(),t(r.error)},r.onblock
                                                                                      2025-04-09 15:53:01 UTC7364INData Raw: 2e 65 78 65 63 75 74 65 53 71 6c 28 22 44 52 4f 50 20 54 41 42 4c 45 20 49 46 20 45 58 49 53 54 53 20 22 2b 65 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 28 6e 29 7d 29 7d 29 7d 28 65 2e 73 74 6f 72 65 4e 61 6d 65 73 5b 69 5d 29 29 3b 61 2e 61 6c 6c 28 6f 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 29 7d 29 7d 29 7d 29 3a 61 2e 72 65 6a 65 63 74 28 22 49 6e 76 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 22 29 2c 6e 29 2c 74 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 5a 28 65 2c 6e 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 2b 22 2f 22 3b 72 65 74 75 72 6e
                                                                                      Data Ascii: .executeSql("DROP TABLE IF EXISTS "+e,[],function(){n()},function(e,n){t(n)})})}(e.storeNames[i]));a.all(o).then(function(){n()}).catch(function(e){t(e)})},function(e){t(e)})})}):a.reject("Invalid arguments"),n),t}};function Z(e,n){var t=e.name+"/";return


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      17192.168.2.44974276.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:01 UTC727OUTGET /_next/static/chunks/779-8fe80c32b844e911.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:01 UTC614INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 75
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="779-8fe80c32b844e911.js"
                                                                                      Content-Length: 28560
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Etag: "a145b1a174ae2f1191c3d81c690cdb7f"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:46 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/779-8fe80c32b844e911.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::2cv2d-1744213981839-58b15993292d
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:01 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 39 5d 2c 7b 37 34 37 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 64 28 74 2c 7b 6a 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 6d 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 2c 52 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 2c 7a 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 2c 59 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 2c 5a 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 47 58 3a 66 75 6e
                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[779],{74779:function(e,t,i){i.d(t,{jj:function(){return L},m3:function(){return B},RD:function(){return M},z0:function(){return z},YM:function(){return D},Zr:function(){return I},GX:fun
                                                                                      2025-04-09 15:53:01 UTC941INData Raw: 20 34 34 32 2e 31 34 36 20 31 39 38 2e 37 31 33 20 34 34 31 2e 37 35 36 20 31 39 34 2e 33 36 34 43 34 34 31 2e 37 33 36 20 31 39 34 2e 31 32 34 20 34 34 31 2e 37 32 36 20 31 39 33 2e 38 39 35 20 34 34 31 2e 37 32 36 20 31 39 33 2e 36 35 35 56 31 33 31 2e 30 39 35 43 34 34 31 2e 37 32 36 20 31 33 31 2e 30 39 35 20 34 34 31 2e 36 38 36 20 31 33 31 2e 30 31 36 20 34 34 31 2e 36 34 36 20 31 33 31 2e 30 31 36 48 33 36 39 2e 37 39 31 43 33 36 39 2e 37 39 31 20 31 33 31 2e 30 31 36 20 33 36 39 2e 37 31 31 20 31 33 31 2e 30 35 35 20 33 36 39 2e 37 31 31 20 31 33 31 2e 30 39 35 56 32 30 33 2e 34 30 32 43 33 36 39 2e 37 39 31 20 32 32 39 2e 30 38 20 33 39 30 2e 36 33 37 20 32 34 39 2e 38 38 20 34 31 36 2e 33 37 31 20 32 34 39 2e 39 36 48 34 38 32 2e 39 32 37 43 35
                                                                                      Data Ascii: 442.146 198.713 441.756 194.364C441.736 194.124 441.726 193.895 441.726 193.655V131.095C441.726 131.095 441.686 131.016 441.646 131.016H369.791C369.791 131.016 369.711 131.055 369.711 131.095V203.402C369.791 229.08 390.637 249.88 416.371 249.96H482.927C5
                                                                                      2025-04-09 15:53:01 UTC4744INData Raw: 32 34 2e 34 35 37 20 30 48 35 35 30 2e 33 34 33 43 35 35 30 2e 33 34 33 20 30 20 35 35 30 2e 32 36 33 20 36 37 2e 37 34 37 34 20 35 35 30 2e 32 36 33 20 33 35 2e 39 31 33 38 56 34 39 2e 31 35 32 48 35 33 38 2e 34 36 35 56 36 36 2e 37 37 39 37 48 35 35 30 2e 32 36 33 56 31 36 37 2e 38 36 37 43 35 35 30 2e 32 36 33 20 32 32 38 2e 39 36 20 35 37 31 2e 39 37 38 20 32 35 30 20 35 39 36 2e 38 34 33 20 32 35 30 48 36 36 35 2e 36 39 38 43 36 39 31 2e 34 37 33 20 32 35 30 20 37 31 32 2e 33 35 38 20 32 32 39 2e 31 36 20 37 31 32 2e 33 35 38 20 32 30 33 2e 34 34 32 56 37 39 2e 37 33 38 36 43 37 31 32 2e 33 35 38 20 37 39 2e 37 33 38 36 20 37 31 32 2e 33 31 38 20 37 39 2e 36 35 38 38 20 37 31 32 2e 32 37 38 20 37 39 2e 36 35 38 38 48 36 33 38 2e 31 36 34 43 36 33 38
                                                                                      Data Ascii: 24.457 0H550.343C550.343 0 550.263 67.7474 550.263 35.9138V49.152H538.465V66.7797H550.263V167.867C550.263 228.96 571.978 250 596.843 250H665.698C691.473 250 712.358 229.16 712.358 203.442V79.7386C712.358 79.7386 712.318 79.6588 712.278 79.6588H638.164C638
                                                                                      2025-04-09 15:53:01 UTC5930INData Raw: 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 73 29 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 63 6c 69 70 30 5f 32 5f 31 34 35 31 29 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 34 20 31 32 43 32 34 20 35 2e 33 37 32 35 38 20 31 38 2e 36 32 37 34 20 30 20 31 32 20 30 43 35 2e 33 37 32 35 38 20 30 20 30 20 35 2e 33 37 32 35 38 20 30 20 31 32 43 30 20 31 37 2e 39 38 39 35 20 34 2e 33 38 38 32 20 32 32 2e 39 35 34 20 31 30 2e 31 32 35 20 32 33 2e 38 35 34 32 56 31 35 2e 34 36 38 38
                                                                                      Data Ascii: wBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[(0,l.jsxs)("g",{clipPath:"url(#clip0_2_1451)",children:[(0,l.jsx)("path",{d:"M24 12C24 5.37258 18.6274 0 12 0C5.37258 0 0 5.37258 0 12C0 17.9895 4.3882 22.954 10.125 23.8542V15.4688
                                                                                      2025-04-09 15:53:01 UTC7116INData Raw: 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 69 66 28 22 70 61 73 73 77 6f 72 64 22 3d 3d 3d 65 29 74 3d 22 70 61 73 73 77 6f 72 64 22 3b 65 6c 73 65 20 69 66 28 22 63 6f 64 65 22 3d 3d 3d 65 29 74 3d 22 63 6f 64 65 22 3b 65 6c 73 65 20 69 66 28 22 6f 69 64 63 22 3d 3d 3d 65 29 74 3d 22 6f 69 64 63 22 3b 65 6c 73 65 20 69 66 28 22 70 72 6f 66 69 6c 65 22 3d 3d 3d 65 29 74 3d 22 70 72 6f 66 69 6c 65 22 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 6e 27 74 20 69 6e 66 65 72 20 6d 65 74 68 6f 64 20 74 79 70 65 20 66 72 6f 6d 20 75 69 20 6e 6f 64 65 20 67 72 6f 75 70 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 3b 72 65 74 75 72 6e 20 74 7d 28 64
                                                                                      Data Ascii: ==s?void 0:s.toString()}},j=function(e){let t;if("password"===e)t="password";else if("code"===e)t="code";else if("oidc"===e)t="oidc";else if("profile"===e)t="profile";else throw Error("Couldn't infer method type from ui node group ".concat(e));return t}(d
                                                                                      2025-04-09 15:53:01 UTC7457INData Raw: 6c 6f 77 28 7b 69 64 3a 74 7d 29 29 2e 64 61 74 61 3a 22 73 65 74 74 69 6e 67 73 22 3d 3d 3d 65 3f 69 3d 28 61 77 61 69 74 20 79 2e 67 65 74 53 65 74 74 69 6e 67 73 46 6c 6f 77 28 7b 69 64 3a 74 7d 29 29 2e 64 61 74 61 3a 22 76 65 72 69 66 69 63 61 74 69 6f 6e 22 3d 3d 3d 65 26 26 28 69 3d 28 61 77 61 69 74 20 79 2e 67 65 74 56 65 72 69 66 69 63 61 74 69 6f 6e 46 6c 6f 77 28 7b 69 64 3a 74 7d 29 29 2e 64 61 74 61 29 2c 21 69 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 46 6c 6f 77 20 6e 6f 74 20 66 6f 75 6e 64 22 29 3b 72 65 74 75 72 6e 20 69 7d 6c 65 74 20 6b 3d 65 3d 3e 7b 6c 65 74 7b 72 65 74 75 72 6e 5f 74 6f 3a 74 3d 22 68 74 74 70 73 3a 2f 2f 62 61 73 74 61 2e 61 70 70 22 2c 66 6c 6f 77 3a 69 2c 72 65 66 72 65 73 68 3a 72 2c 61 61 6c 3a 6e 7d 3d 65 3b
                                                                                      Data Ascii: low({id:t})).data:"settings"===e?i=(await y.getSettingsFlow({id:t})).data:"verification"===e&&(i=(await y.getVerificationFlow({id:t})).data),!i)throw Error("Flow not found");return i}let k=e=>{let{return_to:t="https://basta.app",flow:i,refresh:r,aal:n}=e;


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      18192.168.2.44974376.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:01 UTC727OUTGET /_next/static/chunks/629-4f32221e8d5be3c9.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:01 UTC616INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 211
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="629-4f32221e8d5be3c9.js"
                                                                                      Content-Length: 106457
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:01 GMT
                                                                                      Etag: "4097c8f2c6eacad68afbda31548dfc17"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:49:30 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/629-4f32221e8d5be3c9.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::snz6z-1744213981875-df0a0911cbed
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:01 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 32 39 5d 2c 7b 37 39 38 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 76 61 72 20 61 2c 64 2c 74 2c 6c 2c 6d 2c 6b 2c 73 2c 75 2c 6f 2c 72 2c 63 2c 4e 2c 76 2c 70 2c 46 2c 53 2c 5f 2c 49 2c 67 2c 79 2c 62 2c 66 2c 54 2c 44 2c 45 2c 41 2c 42 2c 68 2c 43 2c 52 2c 4d 2c 4f 3b 69 2e 64 28 6e 2c 7b 41 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 2c 47 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 2c 48 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 2c 4b 31 3a 66 75 6e 63 74 69 6f
                                                                                      Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[629],{79830:function(e,n,i){var a,d,t,l,m,k,s,u,o,r,c,N,v,p,F,S,_,I,g,y,b,f,T,D,E,A,B,h,C,R,M,O;i.d(n,{AX:function(){return Z},Gn:function(){return G},Hb:function(){return U},K1:functio
                                                                                      2025-04-09 15:53:01 UTC939INData Raw: 54 22 2c 52 2e 4e 6f 74 4d 65 74 3d 22 4e 4f 54 5f 4d 45 54 22 2c 52 2e 4e 6f 52 65 73 65 72 76 65 3d 22 4e 4f 5f 52 45 53 45 52 56 45 22 2c 28 4d 3d 46 7c 7c 28 46 3d 7b 7d 29 29 2e 43 6c 6f 73 65 64 3d 22 43 4c 4f 53 45 44 22 2c 4d 2e 43 6c 6f 73 69 6e 67 3d 22 43 4c 4f 53 49 4e 47 22 2c 4d 2e 4c 69 76 65 3d 22 4c 49 56 45 22 2c 4d 2e 4f 70 65 6e 65 64 3d 22 4f 50 45 4e 45 44 22 2c 4d 2e 50 61 75 73 65 64 3d 22 50 41 55 53 45 44 22 2c 4d 2e 50 72 6f 63 65 73 73 69 6e 67 3d 22 50 52 4f 43 45 53 53 49 4e 47 22 2c 4d 2e 50 75 62 6c 69 73 68 65 64 3d 22 50 55 42 4c 49 53 48 45 44 22 2c 4d 2e 55 6e 70 75 62 6c 69 73 68 65 64 3d 22 55 4e 50 55 42 4c 49 53 48 45 44 22 2c 28 4f 3d 53 7c 7c 28 53 3d 7b 7d 29 29 2e 4c 69 76 65 3d 22 4c 49 56 45 22 2c 4f 2e 4f 6e
                                                                                      Data Ascii: T",R.NotMet="NOT_MET",R.NoReserve="NO_RESERVE",(M=F||(F={})).Closed="CLOSED",M.Closing="CLOSING",M.Live="LIVE",M.Opened="OPENED",M.Paused="PAUSED",M.Processing="PROCESSING",M.Published="PUBLISHED",M.Unpublished="UNPUBLISHED",(O=S||(S={})).Live="LIVE",O.On
                                                                                      2025-04-09 15:53:01 UTC4744INData Raw: 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 44 65 66 69 6e 69 74 69 6f 6e 22 2c 76 61 72 69 61 62 6c 65 3a 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 74 79 70 65 22 7d 7d 2c 74 79 70 65 3a 7b 6b 69 6e 64 3a 22 4e 6f 6e 4e 75 6c 6c 54 79 70 65 22 2c 74 79 70 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 42 69 64 54 79 70 65 22 7d 7d 7d 7d 5d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75
                                                                                      Data Ascii: {kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"type"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"BidType"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",valu
                                                                                      2025-04-09 15:53:01 UTC5930INData Raw: 65 49 64 22 7d 7d 7d 2c 7b 6b 69 6e 64 3a 22 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 74 65 6d 49 64 22 7d 2c 76 61 6c 75 65 3a 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 74 65 6d 49 64 22 7d 7d 7d 5d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 73 61 6c 65 49 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 74
                                                                                      Data Ascii: eId"}}},{kind:"Argument",name:{kind:"Name",value:"itemId"},value:{kind:"Variable",name:{kind:"Name",value:"itemId"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"saleId"}},{kind:"Field",name:{kind:"Name",value:"it
                                                                                      2025-04-09 15:53:01 UTC7116INData Raw: 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 68 61 73 4e 65 78 74 50 61 67 65 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 74 6f 74 61 6c 52 65 63 6f 72 64 73 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 65 64 67 65 73 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 63 75 72 73 6f 72 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e
                                                                                      Data Ascii: Name",value:"hasNextPage"}},{kind:"Field",name:{kind:"Name",value:"totalRecords"}}]}},{kind:"Field",name:{kind:"Name",value:"edges"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"cursor"}},{kind:"Field",name:{kind:"N
                                                                                      2025-04-09 15:53:01 UTC8302INData Raw: 6c 74 65 72 22 7d 7d 7d 5d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 5f 5f 74 79 70 65 6e 61 6d 65 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 70 61 67 65 49 6e 66 6f 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 5f 5f 74 79 70 65 6e 61 6d 65 22
                                                                                      Data Ascii: lter"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"__typename"}},{kind:"Field",name:{kind:"Name",value:"pageInfo"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"__typename"
                                                                                      2025-04-09 15:53:02 UTC6676INData Raw: 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 63 72 65 61 74 65 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 5f 5f 74 79 70 65 6e 61 6d 65 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 5f 5f 74 79 70 65 6e 61 6d 65 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 72 65 73 65 72 76 65 53 74 61 74 75 73 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 6e
                                                                                      Data Ascii: nd:"Field",name:{kind:"Name",value:"created"}},{kind:"Field",name:{kind:"Name",value:"__typename"}}]}},{kind:"Field",name:{kind:"Name",value:"__typename"}}]}},{kind:"Field",name:{kind:"Name",value:"reserveStatus"}},{kind:"Field",name:{kind:"Name",value:"n
                                                                                      2025-04-09 15:53:02 UTC10674INData Raw: 3a 22 4c 69 73 74 54 79 70 65 22 2c 74 79 70 65 3a 7b 6b 69 6e 64 3a 22 4e 6f 6e 4e 75 6c 6c 54 79 70 65 22 2c 74 79 70 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 49 44 22 7d 7d 7d 7d 7d 7d 5d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 74 65 6d 43 68 61 6e 67 65 64 22 7d 2c 61 72 67 75 6d 65 6e 74 73 3a 5b 7b 6b 69 6e 64 3a 22 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 73 61 6c 65 49 64 22
                                                                                      Data Ascii: :"ListType",type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"itemChanged"},arguments:[{kind:"Argument",name:{kind:"Name",value:"saleId"
                                                                                      2025-04-09 15:53:02 UTC11860INData Raw: 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 75 72 6c 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 6f 72 64 65 72 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 5f 5f 74 79 70 65 6e 61 6d 65 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 74 68 65 6d 65 54 79 70 65 22 7d 7d 2c 7b 6b 69
                                                                                      Data Ascii: ons:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"url"}},{kind:"Field",name:{kind:"Name",value:"order"}},{kind:"Field",name:{kind:"Name",value:"__typename"}}]}},{kind:"Field",name:{kind:"Name",value:"themeType"}},{ki
                                                                                      2025-04-09 15:53:02 UTC10234INData Raw: 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 5f 5f 74 79 70 65 6e 61 6d 65 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 73 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 64 61 74 65 73 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 63 6c 6f 73 69 6e 67 44 61 74 65 22
                                                                                      Data Ascii: ind:"Field",name:{kind:"Name",value:"__typename"}}]}},{kind:"Field",name:{kind:"Name",value:"sequenceNumber"}},{kind:"Field",name:{kind:"Name",value:"dates"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"closingDate"


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      19192.168.2.44974476.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:01 UTC736OUTGET /_next/static/chunks/pages/wizard-f557f127eed701a3.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:02 UTC625INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 0
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="wizard-f557f127eed701a3.js"
                                                                                      Content-Length: 80996
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:02 GMT
                                                                                      Etag: "e154bf690e43f48bcb5929e680eccc46"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:53:02 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/chunks/pages/wizard-f557f127eed701a3.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::rrfzr-1744213982054-6ddc4e330441
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:02 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 36 5d 2c 7b 34 32 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 2c 72 3d 69 28 35 32 39 38 33 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 69 29 4f 62
                                                                                      Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[506],{4257:function(e,t,i){"use strict";var l,r=i(52983);function a(){return(a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var l in i)Ob
                                                                                      2025-04-09 15:53:02 UTC930INData Raw: 2e 35 2d 38 2e 37 32 39 56 33 39 68 35 37 56 32 37 68 2d 35 37 22 7d 29 29 29 7d 7d 2c 36 33 35 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 77 69 7a 61 72 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 32 32 30 30 35 29 7d 5d 29 7d 2c 32 32 30 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 5f 5f 4e 5f 53 53 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 30 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 31 7d 7d 29 3b 76 61 72 20 6c 3d 69 28
                                                                                      Data Ascii: .5-8.729V39h57V27h-57"})))}},63528:function(e,t,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/wizard",function(){return i(22005)}])},22005:function(e,t,i){"use strict";i.r(t),i.d(t,{__N_SSP:function(){return e0},default:function(){return e1}});var l=i(
                                                                                      2025-04-09 15:53:02 UTC4744INData Raw: 74 2e 6d 61 70 28 61 73 79 6e 63 20 65 3d 3e 28 7b 62 75 66 66 65 72 3a 61 77 61 69 74 20 65 2e 66 69 6c 65 2e 61 72 72 61 79 42 75 66 66 65 72 28 29 2c 6e 61 6d 65 3a 65 2e 66 69 6c 65 2e 6e 61 6d 65 2c 74 79 70 65 3a 65 2e 66 69 6c 65 2e 74 79 70 65 2c 73 33 74 79 70 65 3a 65 2e 66 69 6c 65 54 79 70 65 2c 6f 72 64 65 72 3a 65 2e 6f 72 64 65 72 7d 29 29 29 3b 72 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2e 6f 72 64 65 72 2d 74 2e 6f 72 64 65 72 29 2c 61 77 61 69 74 20 66 2e 73 65 74 49 74 65 6d 28 65 2c 7b 66 69 6c 65 73 3a 72 2c 65 78 70 69 72 61 74 69 6f 6e 3a 6c 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 3a 22 2c 65 29 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f
                                                                                      Data Ascii: t.map(async e=>({buffer:await e.file.arrayBuffer(),name:e.file.name,type:e.file.type,s3type:e.fileType,order:e.order})));r.sort((e,t)=>e.order-t.order),await f.setItem(e,{files:r,expiration:l})}catch(e){console.error("An error occurred:",e)}}async functio
                                                                                      2025-04-09 15:53:02 UTC5930INData Raw: 54 45 50 22 7d 29 7d 7d 29 5d 7d 29 7d 29 7d 76 61 72 20 4d 3d 69 28 37 30 38 31 30 29 3b 6c 65 74 20 50 3d 61 73 79 6e 63 28 65 2c 74 2c 69 2c 6c 29 3d 3e 7b 6c 65 74 20 72 3d 74 2e 66 69 6c 74 65 72 28 65 3d 3e 65 2e 66 69 6c 65 29 2e 66 69 6c 74 65 72 28 65 3d 3e 21 65 2e 69 73 44 65 6c 65 74 65 64 29 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2e 6f 72 64 65 72 2d 74 2e 6f 72 64 65 72 29 2c 61 3d 72 2e 6d 61 70 28 61 73 79 6e 63 20 74 3d 3e 69 28 7b 76 61 72 69 61 62 6c 65 73 3a 7b 61 63 63 6f 75 6e 74 49 64 3a 6c 2e 61 63 63 6f 75 6e 74 49 64 2c 69 6e 70 75 74 3a 7b 63 6f 6e 74 65 6e 74 54 79 70 65 3a 74 2e 66 69 6c 65 2e 74 79 70 65 2c 69 74 65 6d 49 64 3a 6c 2e 69 74 65 6d 49 64 2c 73 61 6c 65 49 64 3a 6c 2e 73 61 6c 65 49 64 2c 69 6d 61 67 65 54 79
                                                                                      Data Ascii: TEP"})}})]})})}var M=i(70810);let P=async(e,t,i,l)=>{let r=t.filter(e=>e.file).filter(e=>!e.isDeleted).sort((e,t)=>e.order-t.order),a=r.map(async t=>i({variables:{accountId:l.accountId,input:{contentType:t.file.type,itemId:l.itemId,saleId:l.saleId,imageTy
                                                                                      2025-04-09 15:53:02 UTC7116INData Raw: 29 28 72 2e 41 56 35 2c 7b 77 69 64 74 68 3a 32 34 2c 63 75 72 73 6f 72 3a 22 68 65 6c 70 22 7d 29 7d 29 5d 7d 29 7d 29 2c 7b 66 6f 72 6d 3a 75 2c 64 61 74 61 3a 70 2c 76 61 6c 69 64 61 74 65 3a 67 7d 3d 28 30 2c 72 2e 48 31 4f 29 28 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6f 2e 64 61 74 65 73 2e 63 6c 6f 73 69 6e 67 44 61 74 65 3f 63 28 29 28 6f 2e 64 61 74 65 73 2e 63 6c 6f 73 69 6e 67 44 61 74 65 29 3a 63 28 29 28 29 2c 6c 61 62 65 6c 3a 28 30 2c 6c 2e 6a 73 78 73 29 28 72 2e 78 75 76 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 67 61 70 3a 22 38 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 57 68 65 6e 20 73 68 6f 75 6c 64 20 74 68 65 20 61 75 63 74 69 6f 6e 20 63 6c 6f 73 65 3f 22 2c 28 30 2c 6c 2e 6a 73 78 29 28 72 2e 75 61 37
                                                                                      Data Ascii: )(r.AV5,{width:24,cursor:"help"})})]})}),{form:u,data:p,validate:g}=(0,r.H1O)({defaultValue:o.dates.closingDate?c()(o.dates.closingDate):c()(),label:(0,l.jsxs)(r.xuv,{sx:{display:"flex",gap:"8px"},children:["When should the auction close?",(0,l.jsx)(r.ua7
                                                                                      2025-04-09 15:53:02 UTC8302INData Raw: 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 53 65 74 20 73 74 61 72 74 69 6e 67 20 62 69 64 22 2c 28 30 2c 6c 2e 6a 73 78 29 28 72 2e 78 75 76 2c 7b 77 69 64 74 68 3a 38 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 72 2e 75 61 37 2c 7b 76 61 72 69 61 6e 74 3a 22 73 6f 66 74 22 2c 63 6f 6c 6f 72 3a 22 70 72 69 6d 61 72 79 22 2c 70 6c 61 63 65 6d 65 6e 74 3a 74 3f 22 72 69 67 68 74 22 3a 22 74 6f 70 22 2c 65 6e 74 65 72 54 6f 75 63 68 44 65 6c 61 79 3a 30 2c 6c 65 61 76 65 54 6f 75 63 68 44 65 6c 61 79 3a 31 65 34 2c 61 72 72 6f 77 3a 21 30 2c 73 78 3a 7b 6d 61 78 57 69 64 74 68 3a 33 32 30 7d 2c 74 69 74 6c 65 3a 22 54 68 65 20 6c 6f 77 65 73 74 20 64 6f 6c 6c 61 72 20 61 6d 6f 75 6e 74 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 73 74 20 62 69 64 64 65 72 20
                                                                                      Data Ascii: ter",children:["Set starting bid",(0,l.jsx)(r.xuv,{width:8}),(0,l.jsx)(r.ua7,{variant:"soft",color:"primary",placement:t?"right":"top",enterTouchDelay:0,leaveTouchDelay:1e4,arrow:!0,sx:{maxWidth:320},title:"The lowest dollar amount that your first bidder
                                                                                      2025-04-09 15:53:02 UTC6676INData Raw: 30 22 7d 2c 5b 64 2e 67 65 74 43 6f 6c 6f 72 53 63 68 65 6d 65 53 65 6c 65 63 74 6f 72 28 22 64 61 72 6b 22 29 5d 3a 7b 63 6f 6c 6f 72 3a 22 23 66 66 66 22 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 7d 29 5d 7d 29 7d 29 2c 62 3d 34 30 2d 28 70 3f 70 2e 6c 65 6e 67 74 68 3a 30 29 2c 53 3d 63 2e 66 69 6c 65 73 2e 66 69 6e 64 28 65 3d 3e 22 41 43 43 4f 55 4e 54 22 3d 3d 3d 65 2e 66 69 6c 65 54 79 70 65 29 2c 5b 54 2c 6b 5d 3d 28 30 2c 6e 2e 75 73 65 53 74 61 74 65 29 28 53 3f 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 53 2e 66 69 6c 65 29 3a 75 2e 69 6d 61 67 65 55 72 6c 29 2c 5b 45 2c 5f 5d 3d 28 30 2c 6e 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 28 30 2c 6e 2e 75 73 65 45 66 66 65 63 74 29 28 28 29
                                                                                      Data Ascii: 0"},[d.getColorSchemeSelector("dark")]:{color:"#fff"}},children:"facebook.com/"})]})}),b=40-(p?p.length:0),S=c.files.find(e=>"ACCOUNT"===e.fileType),[T,k]=(0,n.useState)(S?URL.createObjectURL(S.file):u.imageUrl),[E,_]=(0,n.useState)(!1);(0,n.useEffect)(()
                                                                                      2025-04-09 15:53:02 UTC10674INData Raw: 31 2e 33 34 36 33 34 20 32 31 2e 33 31 36 35 20 32 2e 30 31 34 36 33 20 32 31 2e 39 38 35 43 32 2e 36 38 32 39 33 20 32 32 2e 36 35 33 34 20 33 2e 33 35 31 32 32 20 32 33 2e 30 36 33 32 20 34 2e 31 34 31 34 36 20 32 33 2e 33 37 30 36 43 34 2e 39 30 32 34 34 20 32 33 2e 36 36 38 32 20 35 2e 37 37 35 36 31 20 32 33 2e 38 36 38 33 20 37 2e 30 35 33 36 36 20 32 33 2e 39 32 36 38 43 38 2e 33 33 31 37 31 20 32 33 2e 39 38 35 34 20 38 2e 37 34 31 34 36 20 32 34 20 31 32 20 32 34 43 31 35 2e 32 35 38 35 20 32 34 20 31 35 2e 36 36 38 33 20 32 33 2e 39 38 35 34 20 31 36 2e 39 34 36 33 20 32 33 2e 39 32 36 38 43 31 38 2e 32 32 34 34 20 32 33 2e 38 36 38 33 20 31 39 2e 30 39 37 36 20 32 33 2e 36 36 33 33 20 31 39 2e 38 35 38 35 20 32 33 2e 33 37 30 36 43 32 30 2e 36
                                                                                      Data Ascii: 1.34634 21.3165 2.01463 21.985C2.68293 22.6534 3.35122 23.0632 4.14146 23.3706C4.90244 23.6682 5.77561 23.8683 7.05366 23.9268C8.33171 23.9854 8.74146 24 12 24C15.2585 24 15.6683 23.9854 16.9463 23.9268C18.2244 23.8683 19.0976 23.6633 19.8585 23.3706C20.6
                                                                                      2025-04-09 15:53:02 UTC11860INData Raw: 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 73 69 6e 67 6c 65 22 3d 3d 3d 73 3f 22 30 70 78 20 31 37 34 70 78 20 34 39 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 30 29 2c 20 30 70 78 20 31 31 31 70 78 20 34 34 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 31 29 2c 20 30 70 78 20 36 32 70 78 20 33 37 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 32 29 2c 20 30 70 78 20 32 38 70 78 20 32 38 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 34 29 2c 20 30 70 78 20 37 70 78 20 31 35 70 78 20 30 70 78
                                                                                      Data Ascii: ay:"flex",flexDirection:"column",alignItems:"flex-start",boxShadow:"single"===s?"0px 174px 49px 0px rgba(0, 0, 0, 0.00), 0px 111px 44px 0px rgba(0, 0, 0, 0.01), 0px 62px 37px 0px rgba(0, 0, 0, 0.02), 0px 28px 28px 0px rgba(0, 0, 0, 0.04), 0px 7px 15px 0px
                                                                                      2025-04-09 15:53:02 UTC10234INData Raw: 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 78 3a 22 30 70 78 22 2c 79 3a 22 30 70 78 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 69 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 32 20 33 32 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 20 31 31 2e 34 36 38 37 35 20 35 20 43 20 37 2e 39 31 37 39 36 39 20 35 20 35 20 37 2e 39 31 34 30 36 33 20 35 20 31 31 2e 34 36 38 37 35 20 4c 20 35 20 32 30 2e 35 33 31 32 35 20 43 20 35 20 32 34 2e 30 38 32 30 33 31 20 37 2e 39 31 34 30 36 33 20 32 37 20 31 31 2e 34 36 38 37 35 20 32 37 20 4c 20 32 30 2e 35 33 31 32 35 20 32 37 20 43 20 32 34 2e 30 38 32 30 33 31 20 32 37 20 32 37 20 32 34 2e 30
                                                                                      Data Ascii: ,{xmlns:"http://www.w3.org/2000/svg",x:"0px",y:"0px",width:t,height:i,viewBox:"0 0 32 32",children:(0,l.jsx)("path",{d:"M 11.46875 5 C 7.917969 5 5 7.914063 5 11.46875 L 5 20.53125 C 5 24.082031 7.914063 27 11.46875 27 L 20.53125 27 C 24.082031 27 27 24.0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      20192.168.2.44974576.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:02 UTC736OUTGET /_next/static/AMUrPAFGq0fhCrALpfkAc/_buildManifest.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:02 UTC617INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 211
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="_buildManifest.js"
                                                                                      Content-Length: 2976
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:02 GMT
                                                                                      Etag: "2b0aa7d94d37969fc1e2d99dd324b236"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:49:30 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/AMUrPAFGq0fhCrALpfkAc/_buildManifest.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::chbss-1744213982219-3c56f381325b
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:02 UTC2372INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 73 2c 74 2c 63 2c 75 2c 69 2c 6e 2c 72 2c 6f 2c 6c 2c 64 2c 68 2c 67 2c 70 2c 66 2c 6b 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 7b 68 61 73 3a 5b 7b 74 79 70 65 3a 74 2c 6b 65 79 3a 6c 2c 76 61 6c 75 65 3a 64 7d 2c 7b 74 79 70 65 3a 74 2c 6b 65 79 3a 68 2c 76 61 6c 75 65 3a 67 7d 2c 7b 74 79 70 65 3a 74 2c 6b 65 79 3a 22 72 22 2c 76 61 6c 75 65 3a 22 28 3f 3c 72 65 67 69 6f 6e 3e 5c 5c 5b 61 2d 7a 5c 5c 5d 7b 32 7d 29 22 7d 5d 2c 73 6f 75 72 63 65 3a 70 2c 64 65 73 74 69 6e 61 74 69 6f 6e 3a 66 7d 2c 7b 68 61 73 3a 5b 7b 74 79 70 65 3a 74 2c 6b 65 79 3a 6c 2c 76 61 6c 75 65 3a 64 7d 2c 7b 74 79
                                                                                      Data Ascii: self.__BUILD_MANIFEST=function(a,e,s,t,c,u,i,n,r,o,l,d,h,g,p,f,k){return{__rewrites:{afterFiles:[{has:[{type:t,key:l,value:d},{type:t,key:h,value:g},{type:t,key:"r",value:"(?<region>\\[a-z\\]{2})"}],source:p,destination:f},{has:[{type:t,key:l,value:d},{ty
                                                                                      2025-04-09 15:53:02 UTC604INData Raw: 67 5d 2f 5b 69 74 65 6d 53 6c 75 67 5d 22 2c 22 2f 5b 61 63 63 6f 75 6e 74 48 61 6e 64 6c 65 5d 2f 5b 73 61 6c 65 53 6c 75 67 5d 2f 5b 69 74 65 6d 53 6c 75 67 5d 2f 74 68 65 2d 72 6f 6f 6d 22 5d 7d 7d 28 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 66 37 65 35 36 33 31 66 2d 62 37 65 64 64 66 37 34 32 61 63 63 31 33 31 62 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 38 39 2d 63 61 66 34 32 65 66 62 37 62 32 39 66 39 35 37 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 37 39 2d 38 66 65 38 30 63 33 32 62 38 34 34 65 39 31 31 2e 6a 73 22 2c 22 71 75 65 72 79 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 31 35 2d 38 31 38 34 36 63 30 66 38 33 31 38 31 33 62 62 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73
                                                                                      Data Ascii: g]/[itemSlug]","/[accountHandle]/[saleSlug]/[itemSlug]/the-room"]}}("static/chunks/f7e5631f-b7eddf742acc131b.js","static/chunks/289-caf42efb7b29f957.js","static/chunks/779-8fe80c32b844e911.js","query","static/chunks/415-81846c0f831813bb.js","static/chunks


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      21192.168.2.44974676.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:02 UTC734OUTGET /_next/static/AMUrPAFGq0fhCrALpfkAc/_ssgManifest.js HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:02 UTC611INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 212
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="_ssgManifest.js"
                                                                                      Content-Length: 77
                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                      Date: Wed, 09 Apr 2025 15:53:02 GMT
                                                                                      Etag: "b6652df95db52feb4daf4eca35380933"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:49:30 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/AMUrPAFGq0fhCrALpfkAc/_ssgManifest.js
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::6sxvm-1744213982460-ec9d34a26449
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:02 UTC77INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b
                                                                                      Data Ascii: self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      22192.168.2.44973952.210.65.1954435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:02 UTC701OUTPOST /api/v1/log HTTP/1.1
                                                                                      Host: log.cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 556
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryoyThQ1Av6zqSa0YY
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:02 UTC556OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6f 79 54 68 51 31 41 76 36 7a 71 53 61 30 59 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 65 38 33 32 62 64 63 61 38 63 37 65 38 39 36 64 30 65 34 66 35 62 35 66 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6f 79 54 68 51 31 41 76 36 7a 71 53 61 30 59 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 6c 6f 61 64 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6f 79 54 68 51 31 41
                                                                                      Data Ascii: ------WebKitFormBoundaryoyThQ1Av6zqSa0YYContent-Disposition: form-data; name="key"e832bdca8c7e896d0e4f5b5f------WebKitFormBoundaryoyThQ1Av6zqSa0YYContent-Disposition: form-data; name="request_type"banner_load------WebKitFormBoundaryoyThQ1A
                                                                                      2025-04-09 15:53:03 UTC316INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:03 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 2
                                                                                      Connection: close
                                                                                      X-Powered-By: Express
                                                                                      Access-Control-Allow-Origin: *
                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                      Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                      ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                      2025-04-09 15:53:03 UTC2INData Raw: 4f 4b
                                                                                      Data Ascii: OK


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      23192.168.2.44975576.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:09 UTC811OUTPOST /monitoring?o=1115877&p=4506954362716160&r=us HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 594
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:09 UTC594OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 35 2d 30 34 2d 30 39 54 31 35 3a 35 33 3a 30 39 2e 30 37 34 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 6e 65 78 74 6a 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 30 39 2e 30 22 7d 2c 22 64 73 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 31 30 32 65 38 61 38 35 64 36 38 66 33 30 33 30 36 35 34 64 35 34 61 61 35 39 63 31 37 66 36 34 40 6f 31 31 31 35 38 37 37 2e 69 6e 67 65 73 74 2e 75 73 2e 73 65 6e 74 72 79 2e 69 6f 2f 34 35 30 36 39 35 34 33 36 32 37 31 36 31 36 30 22 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 37 66 35 31 32 35 30 66 66 31 31 36 34 36 33 39 61 35 31 62 64 32 33 38 66 66 38 30 64 31 62 63
                                                                                      Data Ascii: {"sent_at":"2025-04-09T15:53:09.074Z","sdk":{"name":"sentry.javascript.nextjs","version":"7.109.0"},"dsn":"https://102e8a85d68f3030654d54aa59c17f64@o1115877.ingest.us.sentry.io/4506954362716160"}{"type":"session"}{"sid":"7f51250ff1164639a51bd238ff80d1bc
                                                                                      2025-04-09 15:53:10 UTC541INHTTP/1.1 200 OK
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Expose-Headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                      Content-Length: 2
                                                                                      Content-Type: application/json
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Date: Wed, 09 Apr 2025 15:53:10 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      Vary: origin, access-control-request-method, access-control-request-headers
                                                                                      Via: 1.1 google
                                                                                      X-Vercel-Id: iad1::vh5s8-1744213989883-1eef8504388a
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:10 UTC2INData Raw: 7b 7d
                                                                                      Data Ascii: {}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      24192.168.2.449756104.18.19.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:10 UTC598OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/4HjliStY.json HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:10 UTC471INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:10 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"2c-63240b108c8b8"
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 102400
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2cffb919005e-EWR
                                                                                      2025-04-09 15:53:10 UTC50INData Raw: 32 63 0d 0a 5b 7b 22 74 61 72 67 65 74 42 61 6e 6e 65 72 22 3a 31 37 36 35 37 32 36 2c 22 63 6f 6e 64 69 74 69 6f 6e 22 3a 22 61 6c 6c 22 7d 5d 0d 0a
                                                                                      Data Ascii: 2c[{"targetBanner":1765726,"condition":"all"}]
                                                                                      2025-04-09 15:53:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      25192.168.2.44975776.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:10 UTC787OUTGET /_next/static/media/Nohemi-Regular.af455427.ttf HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      Origin: https://www.basta.app
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: font
                                                                                      Referer: https://www.basta.app/_next/static/css/b479b9ae2dc3a774.css
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:10 UTC592INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 82
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="Nohemi-Regular.af455427.ttf"
                                                                                      Content-Length: 52544
                                                                                      Content-Type: font/ttf
                                                                                      Date: Wed, 09 Apr 2025 15:53:10 GMT
                                                                                      Etag: "57bdf9c5eea49d1d0156057edaa3769e"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:47 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/media/Nohemi-Regular.af455427.ttf
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::98nqb-1744213990377-c2920ec6869e
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:10 UTC2372INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 00 cd 38 00 00 00 08 47 44 45 46 0c 38 0d 6c 00 00 a4 e0 00 00 00 6a 47 50 4f 53 ec 50 1d 1f 00 00 a5 4c 00 00 23 b8 47 53 55 42 5f 8c 5c 60 00 00 c9 04 00 00 04 32 4f 53 2f 32 5a 84 4b 4c 00 00 01 a8 00 00 00 60 63 6d 61 70 36 92 17 22 00 00 07 fc 00 00 05 c2 63 76 74 20 02 0a 10 fe 00 00 0f 84 00 00 00 16 66 70 67 6d 06 59 9c 37 00 00 0d c0 00 00 01 73 67 61 73 70 00 00 00 10 00 00 a4 d8 00 00 00 08 67 6c 79 66 ac a6 0d e1 00 00 0f 9c 00 00 7f a8 68 65 61 64 33 8c d6 9b 00 00 01 2c 00 00 00 36 68 68 65 61 1e b7 10 a2 00 00 01 64 00 00 00 24 68 6d 74 78 1f cf a9 df 00 00 02 08 00 00 05 f4 6c 6f 63 61 06 c4 26 b2 00 00 8f 44 00 00 02 fc 6d 61 78 70 03 97 02 3b 00 00 01 88 00 00 00 20 6e 61 6d
                                                                                      Data Ascii: DSIG8GDEF8ljGPOSPL#GSUB_\`2OS/2ZKL`cmap6"cvt fpgmY7sgaspglyfhead3,6hhead$hmtxloca&Dmaxp; nam
                                                                                      2025-04-09 15:53:10 UTC963INData Raw: 00 e9 00 ea 00 8d 00 7e 00 71 00 72 00 8c 00 67 00 8b 00 a3 00 6e 00 6f 00 6d 00 9b 00 9d 00 00 00 a5 00 a9 00 00 00 76 00 00 00 00 00 73 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 00 80 00 00 00 a7 00 aa 00 7d 00 7c 00 6c 00 00 00 74 00 00 00 00 00 92 00 93 00 7a 00 00 00 ab 00 ae 00 c3 00 a6 00 a8 00 69 00 6a 00 63 00 64 00 61 00 62 00 78 00 00 00 ec 00 ca 00 85 00 57 00 90 00 91 00 9f 00 a0 00 8e 00 7b 00 65 00 66 00 89 00 ad 00 b7 00 ac 00 b8 00 b5 00 ba 00 bb 00 bc 00 b9 00 c1 00 c2 00 00 00 c0 00 c7 00 c8 00 c6 00 9a 00 98 00 49 00 6b 00 94 00 95 00 96 00 9e 01 6d 00 97 00 99 00 04 03 b6 00 00 00 38 00 20 00 04 00 18 00 0d 00 7e 00 ac 00 b4 01 7f 01 92 01 ff 02 1b 02 37 02 c7 02 dd 03 bc 1e 85 1e f3 20 14 20 1a 20 1e 20 22 20 26 20 30 20 3a 20 44 20
                                                                                      Data Ascii: ~qrgnomvs}|ltzijcdabxW{efIkm8 ~7 " & 0 : D
                                                                                      2025-04-09 15:53:10 UTC4744INData Raw: 34 01 35 01 36 01 37 01 38 01 39 01 3a 00 a6 00 a8 01 3b 01 3c 01 3d 01 3e 01 3f 01 40 01 41 01 42 01 43 01 44 01 45 01 46 00 c5 00 e6 01 47 01 48 01 49 01 4a 01 4b 01 4c 01 4d 01 4e 01 4f 01 50 01 51 01 52 01 53 01 54 01 55 01 56 01 57 01 58 01 59 01 5a 01 5b 01 5c 00 ca 01 5d 01 5e 01 5f 01 60 00 cc 00 ed 01 61 01 72 01 73 01 6a 01 74 01 6b 01 75 01 6c 01 76 00 98 00 99 00 94 00 95 00 96 00 97 00 49 01 6d 01 6f 01 78 01 6e 01 77 01 70 01 79 01 71 01 7a 00 69 00 6a 00 61 00 62 00 65 00 63 00 64 00 66 00 8d 00 8e 00 67 00 90 00 91 00 9f 00 a0 00 00 b8 00 00 2c 4b b8 00 09 50 58 b1 01 01 8e 59 b8 01 ff 85 b8 00 44 1d b9 00 09 00 03 5f 5e 2d b8 00 01 2c 20 20 45 69 44 b0 01 60 2d b8 00 02 2c b8 00 01 2a 21 2d b8 00 03 2c 20 46 b0 03 25 46 52 58 23 59 20 8a
                                                                                      Data Ascii: 456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`arsjtkulvImoxnwpyqzijabecdfg,KPXYD_^-, EiD`-,*!-, F%FRX#Y
                                                                                      2025-04-09 15:53:10 UTC5930INData Raw: 09 d3 00 00 00 00 01 00 aa 00 00 0a 95 0b 2c 00 09 00 5f b8 00 00 2b 00 b8 00 00 45 58 b8 00 05 2f 1b b9 00 05 00 07 3e 59 b8 00 00 45 58 b8 00 08 2f 1b b9 00 08 00 07 3e 59 b8 00 00 45 58 b8 00 00 2f 1b b9 00 00 00 03 3e 59 b8 00 00 45 58 b8 00 03 2f 1b b9 00 03 00 03 3e 59 ba 00 02 00 00 00 05 11 12 39 ba 00 07 00 00 00 05 11 12 39 30 31 29 01 01 11 21 11 21 01 11 21 0a 95 fd 56 fa 59 fe 66 02 e6 05 6b 01 9a 0a 1f f5 e1 0b 2c f6 4c 09 b4 00 00 01 00 aa 00 00 09 33 0b 2c 00 09 00 3d b8 00 00 2b 00 b8 00 00 45 58 b8 00 07 2f 1b b9 00 07 00 07 3e 59 b8 00 00 45 58 b8 00 02 2f 1b b9 00 02 00 03 3e 59 ba 00 00 00 02 00 07 11 12 39 ba 00 05 00 02 00 07 11 12 39 30 31 01 21 11 21 11 01 21 11 21 11 02 8f 06 a4 f7 77 06 41 f9 f1 07 f3 01 86 fe 7a 01 a4 08 02 01
                                                                                      Data Ascii: ,_+EX/>YEX/>YEX/>YEX/>Y9901)!!!VYfk,L3,=+EX/>YEX/>Y9901!!!!wAz
                                                                                      2025-04-09 15:53:10 UTC7116INData Raw: b8 00 19 2f 1b b9 00 19 00 03 3e 59 ba 00 0f 00 19 00 05 11 12 39 30 31 13 34 12 2c 01 21 32 0c 01 12 15 14 0e 02 07 16 04 1e 01 15 14 02 0c 01 21 20 24 00 02 3d 01 21 15 14 1e 01 04 33 32 24 3e 01 35 34 24 29 01 11 21 32 3e 02 35 34 2e 01 24 23 22 04 0e 01 1d 01 21 8c 9b 01 26 01 a8 01 0e ff 01 a1 01 28 a2 59 a1 e1 87 b0 01 15 c1 66 aa fe c8 fe 4a fe f4 fe e5 fe 3a fe c4 aa 01 a4 6e c9 01 1c ae ae 01 26 d6 78 fe 96 fe 8a fe 97 01 69 8a de 9c 55 6b c3 fe ef a6 a8 fe fd b1 5b fe 5c 07 b6 df 01 60 f3 80 71 cf fe dd b3 85 e2 ab 6b 0e 0a 66 af f1 96 c3 fe c3 e2 7b 8b 01 02 01 72 e7 05 1e 84 d7 99 53 52 91 c9 76 c7 c0 01 72 3b 6c 99 5f 6b b0 7e 45 49 8d cf 86 06 00 00 02 00 aa 00 00 0a aa 0b 2c 00 0a 00 0d 00 41 b8 00 00 2b 00 b8 00 00 45 58 b8 00 04 2f 1b b9
                                                                                      Data Ascii: />Y9014,!2! $=!32$>54$)!2>54.$#"!&(YfJ:n&xiUk[\`qkf{rSRvr;l_k~EI,A+EX/
                                                                                      2025-04-09 15:53:10 UTC8302INData Raw: 29 d0 b8 00 12 10 b8 00 2b d0 ba 00 2c 00 1e 00 36 11 12 39 01 ba 00 17 00 24 00 03 2b 41 1b 00 06 00 17 00 16 00 17 00 26 00 17 00 36 00 17 00 46 00 17 00 56 00 17 00 66 00 17 00 76 00 17 00 86 00 17 00 96 00 17 00 a6 00 17 00 b6 00 17 00 c6 00 17 00 0d 5d 41 05 00 d5 00 17 00 e5 00 17 00 02 5d ba 00 14 00 24 00 17 11 12 39 ba 00 1c 00 24 00 17 11 12 39 30 31 01 35 34 2e 02 23 22 0e 02 15 14 1e 02 1f 01 21 11 21 1e 01 15 14 0e 02 07 21 11 21 11 21 32 36 35 34 2e 02 27 21 11 21 26 02 35 34 3e 03 24 33 32 04 1e 03 1d 01 08 57 61 b1 fb 9b a0 f6 a7 56 0c 18 25 18 03 04 b7 fb ab 14 13 26 45 63 3e 07 1c f6 91 01 12 92 8b 0c 1c 2b 20 fe 44 01 3e 36 3a 49 87 c3 f4 01 21 a2 9e 01 1b f0 c0 87 49 07 ce 3c 6b af 7b 43 4a 90 d4 8a 33 6d 78 87 4d 0a fe c0 4d 85 3f 58
                                                                                      Data Ascii: )+,69$+A&6FVfv]A]$9$90154.#"!!!!!2654.'!!&54>$32WaV%&Ec>+ D>6:I!I<k{CJ3mxMM?X
                                                                                      2025-04-09 15:53:10 UTC6676INData Raw: 02 06 04 23 22 24 2e 01 35 34 3e 01 24 33 21 35 34 2e 02 23 22 0e 02 15 05 2e 03 23 22 0e 02 07 01 22 06 15 14 1e 02 33 32 24 3e 01 3d 01 a5 8c 01 05 01 73 e8 01 31 01 be 83 47 b2 d2 f0 84 ed 01 7e 01 0e 92 04 03 f9 69 12 6d af ec 8f cc 01 24 56 01 95 31 b8 fe ff fe bf ba be fe b8 fe fa be 35 1e a1 f5 fe be bf b9 fe d1 d8 76 77 df 01 3f c7 03 53 5b a8 f0 96 99 df 91 47 0b 6f 14 64 9b d1 81 85 dc a7 6e 17 fb 05 e1 e7 43 82 bf 7c b0 01 25 d4 76 05 9d be 01 32 d8 74 c5 ba 5b 8e 62 34 a3 fe d4 fe 56 fe f8 26 4a 2d 97 f1 a8 59 b7 b6 ac fe f0 bc 63 67 c1 01 13 ac ac fe ed c1 67 60 af f6 96 96 f1 a9 5a 33 88 db 99 52 42 79 aa 68 84 8f de 97 4e 51 99 dd 8b fe 7c 97 94 4e 7a 52 2b 53 95 cf 7c 3d 00 00 03 00 6e ff c4 0f 80 08 d9 00 38 00 43 00 57 00 5f b8 00 00 2b
                                                                                      Data Ascii: #"$.54>$3!54.#".#""32$>=s1G~im$V15vw?S[GodnC|%v2t[b4V&J-Ycgg`Z3RByhNQ|NzR+S|=n8CW_+
                                                                                      2025-04-09 15:53:10 UTC10674INData Raw: 22 00 18 00 00 10 03 00 9b 07 51 02 cb ff ff 00 6e 00 00 10 9a 0e 41 10 22 00 18 00 00 10 03 00 9c 05 99 02 cb ff ff 00 6e 00 00 10 9a 0d bc 10 22 00 18 00 00 10 03 00 9d 05 e3 02 cb ff ff 00 19 00 00 0a 86 0e 41 10 22 00 1b 00 00 10 03 00 9c 02 65 02 cb ff ff 00 23 00 00 0e 1e 0e 41 10 22 00 a5 00 00 10 03 00 9b 08 6d 02 cb ff ff 00 64 ff c4 0f 4d 0b b2 10 22 00 a7 00 00 10 03 00 9b 06 a6 00 3c ff ff 00 6e ff c4 08 da 0b b2 10 22 00 aa 00 00 10 03 00 9b 03 71 00 3c ff ff 00 55 fc ec 08 20 08 d9 10 22 00 27 00 00 10 03 01 63 02 8e 00 00 ff ff 00 50 fc ec 05 eb 0a 99 10 22 00 33 00 00 10 03 01 63 01 f6 00 00 ff ff 00 46 00 00 0e 1d 0b b2 10 22 00 35 00 00 10 03 00 9b 05 ff 00 3c ff ff 00 46 00 00 0e 1d 0b b2 10 22 00 35 00 00 10 03 00 9c 04 47 00 3c ff ff
                                                                                      Data Ascii: "QnA"n"A"e#A"mdM"<n"q<U "'cP"3cF"5<F"5G<
                                                                                      2025-04-09 15:53:10 UTC5767INData Raw: 00 00 00 00 06 00 00 00 00 00 00 ff 4c 00 1e fe 98 00 00 00 00 00 00 00 00 00 00 00 1e ff 10 00 00 ff c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff a6 ff 88 ff e2 ff e2 00 00 ff a6 ff a6 00 00 00 00 fe 5c ff b0 ff a6 fe 84 fe 3e fe 20 fe f2 00 19 fe 5c fe 5c fe de fe 5c 00 00 ff 6a 00 00 ff 6a 00 00 fe de 00 1e fd e4 00 78 00 00 00 00 00 00 ff a6 00 28 fe 98 ff e2 ff 7e 00 00 00 00 fe e8 ff 6a 00 28 00 00 ff 6a 00 26 00 1e ff a6 ff e2 ff a6 ff 6a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: L\> \\\jjx(~j(j&j<4


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      26192.168.2.44975976.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:10 UTC786OUTGET /_next/static/media/Nohemi-Medium.9feb0645.ttf HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      Origin: https://www.basta.app
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: font
                                                                                      Referer: https://www.basta.app/_next/static/css/b479b9ae2dc3a774.css
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:10 UTC590INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 82
                                                                                      Cache-Control: public,max-age=31536000,immutable
                                                                                      Content-Disposition: inline; filename="Nohemi-Medium.9feb0645.ttf"
                                                                                      Content-Length: 51868
                                                                                      Content-Type: font/ttf
                                                                                      Date: Wed, 09 Apr 2025 15:53:10 GMT
                                                                                      Etag: "d9dd63724ae69f00924addc1b88e5162"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:51:47 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /_next/static/media/Nohemi-Medium.9feb0645.ttf
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::xvssz-1744213990532-679d51e4a36e
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:10 UTC2372INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 00 ca 94 00 00 00 08 47 44 45 46 0c 38 0d 6c 00 00 a2 3c 00 00 00 6a 47 50 4f 53 f5 89 26 ad 00 00 a2 a8 00 00 23 b8 47 53 55 42 5f 8c 5c 60 00 00 c6 60 00 00 04 32 4f 53 2f 32 5a e8 4b 5a 00 00 01 a8 00 00 00 60 63 6d 61 70 36 92 17 22 00 00 07 fc 00 00 05 c2 63 76 74 20 02 2c 10 fd 00 00 0f 84 00 00 00 16 66 70 67 6d 06 59 9c 37 00 00 0d c0 00 00 01 73 67 61 73 70 00 00 00 10 00 00 a2 34 00 00 00 08 67 6c 79 66 bf 40 ac 31 00 00 0f 9c 00 00 7c d0 68 65 61 64 33 c8 d6 9c 00 00 01 2c 00 00 00 36 68 68 65 61 1e f3 10 7b 00 00 01 64 00 00 00 24 68 6d 74 78 34 9c 95 b9 00 00 02 08 00 00 05 f4 6c 6f 63 61 3e 67 5d 82 00 00 8c 6c 00 00 02 fc 6d 61 78 70 03 97 02 36 00 00 01 88 00 00 00 20 6e 61 6d
                                                                                      Data Ascii: DSIGGDEF8l<jGPOS&#GSUB_\``2OS/2ZKZ`cmap6"cvt ,fpgmY7sgasp4glyf@1|head3,6hhea{d$hmtx4loca>g]lmaxp6 nam
                                                                                      2025-04-09 15:53:10 UTC965INData Raw: 00 e9 00 ea 00 8d 00 7e 00 71 00 72 00 8c 00 67 00 8b 00 a3 00 6e 00 6f 00 6d 00 9b 00 9d 00 00 00 a5 00 a9 00 00 00 76 00 00 00 00 00 73 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 00 80 00 00 00 a7 00 aa 00 7d 00 7c 00 6c 00 00 00 74 00 00 00 00 00 92 00 93 00 7a 00 00 00 ab 00 ae 00 c3 00 a6 00 a8 00 69 00 6a 00 63 00 64 00 61 00 62 00 78 00 00 00 ec 00 ca 00 85 00 57 00 90 00 91 00 9f 00 a0 00 8e 00 7b 00 65 00 66 00 89 00 ad 00 b7 00 ac 00 b8 00 b5 00 ba 00 bb 00 bc 00 b9 00 c1 00 c2 00 00 00 c0 00 c7 00 c8 00 c6 00 9a 00 98 00 49 00 6b 00 94 00 95 00 96 00 9e 01 6d 00 97 00 99 00 04 03 b6 00 00 00 38 00 20 00 04 00 18 00 0d 00 7e 00 ac 00 b4 01 7f 01 92 01 ff 02 1b 02 37 02 c7 02 dd 03 bc 1e 85 1e f3 20 14 20 1a 20 1e 20 22 20 26 20 30 20 3a 20 44 20
                                                                                      Data Ascii: ~qrgnomvs}|ltzijcdabxW{efIkm8 ~7 " & 0 : D
                                                                                      2025-04-09 15:53:10 UTC4744INData Raw: 35 01 36 01 37 01 38 01 39 01 3a 00 a6 00 a8 01 3b 01 3c 01 3d 01 3e 01 3f 01 40 01 41 01 42 01 43 01 44 01 45 01 46 00 c5 00 e6 01 47 01 48 01 49 01 4a 01 4b 01 4c 01 4d 01 4e 01 4f 01 50 01 51 01 52 01 53 01 54 01 55 01 56 01 57 01 58 01 59 01 5a 01 5b 01 5c 00 ca 01 5d 01 5e 01 5f 01 60 00 cc 00 ed 01 61 01 72 01 73 01 6a 01 74 01 6b 01 75 01 6c 01 76 00 98 00 99 00 94 00 95 00 96 00 97 00 49 01 6d 01 6f 01 78 01 6e 01 77 01 70 01 79 01 71 01 7a 00 69 00 6a 00 61 00 62 00 65 00 63 00 64 00 66 00 8d 00 8e 00 67 00 90 00 91 00 9f 00 a0 00 00 b8 00 00 2c 4b b8 00 09 50 58 b1 01 01 8e 59 b8 01 ff 85 b8 00 44 1d b9 00 09 00 03 5f 5e 2d b8 00 01 2c 20 20 45 69 44 b0 01 60 2d b8 00 02 2c b8 00 01 2a 21 2d b8 00 03 2c 20 46 b0 03 25 46 52 58 23 59 20 8a 20 8a
                                                                                      Data Ascii: 56789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`arsjtkulvImoxnwpyqzijabecdfg,KPXYD_^-, EiD`-,*!-, F%FRX#Y
                                                                                      2025-04-09 15:53:10 UTC5930INData Raw: 2b 00 b8 00 00 45 58 b8 00 05 2f 1b b9 00 05 00 07 3e 59 b8 00 00 45 58 b8 00 08 2f 1b b9 00 08 00 07 3e 59 b8 00 00 45 58 b8 00 00 2f 1b b9 00 00 00 03 3e 59 b8 00 00 45 58 b8 00 03 2f 1b b9 00 03 00 03 3e 59 ba 00 02 00 00 00 05 11 12 39 ba 00 07 00 00 00 05 11 12 39 30 31 29 01 01 11 21 11 21 01 11 21 0a ad fc eb fa fe fe 04 03 51 04 c6 01 fc 09 8b f6 75 0b 2c f6 ef 09 11 00 00 01 00 9a 00 00 09 4b 0b 2c 00 09 00 3d b8 00 00 2b 00 b8 00 00 45 58 b8 00 07 2f 1b b9 00 07 00 07 3e 59 b8 00 00 45 58 b8 00 02 2f 1b b9 00 02 00 03 3e 59 ba 00 00 00 02 00 07 11 12 39 ba 00 05 00 02 00 07 11 12 39 30 31 01 21 11 21 11 01 21 11 21 11 02 fb 06 50 f7 4f 05 ed fa 45 08 1b 01 d0 fe 30 01 ee 07 6e 01 d0 fe 12 00 00 00 00 01 00 9a 00 00 02 ce 02 50 00 03 00 25 b8 00
                                                                                      Data Ascii: +EX/>YEX/>YEX/>YEX/>Y9901)!!!Qu,K,=+EX/>YEX/>Y9901!!!!POE0nP%
                                                                                      2025-04-09 15:53:10 UTC7116INData Raw: 01 11 21 32 3e 02 35 34 2e 02 23 22 0e 02 1d 01 21 7c 9c 01 2b 01 b0 01 14 01 04 01 a8 01 2e a4 59 a2 e1 87 b0 01 15 c2 66 ad fe c2 fe 41 fe ed fe de fe 35 fe c0 a9 02 04 63 b6 01 01 9e 9d 01 09 c1 6c fe c6 fe b9 fe 70 01 85 78 c1 87 48 60 af f4 94 96 e8 9f 53 fd fc 07 a2 e5 01 67 f8 82 71 cf fe dc b3 84 e2 ab 6b 0e 0a 66 ae f1 95 c3 fe c1 e2 7b 8b 01 06 01 7a ef 05 1e 78 c2 8a 4b 49 83 b3 6a ad a7 01 b2 32 5c 84 52 60 9e 71 3e 41 7e b8 77 0b 00 02 00 9a 00 00 0a c2 0b 2c 00 0a 00 0d 00 41 b8 00 00 2b 00 b8 00 00 45 58 b8 00 04 2f 1b b9 00 04 00 07 3e 59 b8 00 00 45 58 b8 00 00 2f 1b b9 00 00 00 03 3e 59 ba 00 0b 00 01 00 03 2b b8 00 0b 10 b8 00 06 d0 b8 00 01 10 b8 00 08 d0 30 31 21 11 21 11 01 21 11 21 11 21 11 01 11 01 07 2a f9 70 06 3b 02 5d 01 90 fe
                                                                                      Data Ascii: !2>54.#"!|+.YfA5clpxH`Sgqkf{zxKIj2\R`q>A~w,A+EX/>YEX/>Y+01!!!!!*p;]
                                                                                      2025-04-09 15:53:10 UTC8302INData Raw: 01 21 01 21 09 38 fd bb 9d 02 e2 fd 1e fd f2 fd 1f 02 e1 9d fd bc 01 68 fd 3a 02 50 02 fc 03 06 02 43 fd 33 01 67 05 28 fe ff 03 fe 94 fd 48 02 b8 01 6c 01 01 03 01 6c 04 98 fa e9 05 17 fb 68 00 00 01 00 4b fc ce 07 ac 0c 12 00 24 00 4f b8 00 00 2b 00 b8 00 21 2f b8 00 00 45 58 b8 00 06 2f 1b b9 00 06 00 09 3e 59 b8 00 00 45 58 b8 00 1a 2f 1b b9 00 1a 00 09 3e 59 b8 00 00 45 58 b8 00 0f 2f 1b b9 00 0f 00 05 3e 59 b8 00 00 45 58 b8 00 11 2f 1b b9 00 11 00 05 3e 59 30 31 01 26 23 22 06 1d 01 21 11 21 11 14 02 06 04 23 22 27 11 16 33 32 36 35 11 21 11 21 35 34 12 36 24 33 32 16 17 07 ab a9 7b d7 d2 02 ce fd 4a 6a cf fe ce c8 b2 c6 a3 77 d1 ca fe c4 01 3c 6a d0 01 32 c9 57 bb 64 0a 55 20 cf d4 35 fe 68 f8 e0 c1 fe d8 c8 66 27 01 96 20 cf d5 06 f6 01 98 38 cb
                                                                                      Data Ascii: !!8h:PC3g(HllhK$O+!/EX/>YEX/>YEX/>YEX/>Y01&#"!!#"'3265!!546$32{Jjw<j2WdU 5hf' 8
                                                                                      2025-04-09 15:53:10 UTC6676INData Raw: 32 04 17 37 21 01 16 12 11 14 0a 02 0c 01 23 22 24 27 07 21 01 14 12 17 01 2e 01 23 22 04 0a 01 01 1e 01 33 32 24 1a 01 35 34 02 27 01 eb 57 88 5f 31 5b a9 f3 01 30 01 69 ca d3 01 70 9c 9a 01 c3 fe b1 ae bf 5a aa f3 fe d0 fe 97 ca d4 fe 8c 9d a5 fe 57 01 e9 47 45 04 8d 5f e7 89 c7 fe c7 d8 72 01 7c 5f e6 89 c7 01 39 d8 72 46 45 01 6f 62 e9 01 0c 01 2c a4 df 01 8a 01 4b 01 07 b6 61 67 61 c8 fe 54 c4 fd e7 fe b7 df fe 76 fe b5 fe f9 b6 61 68 64 cc 05 d2 c1 fe c4 7c 05 fa 3f 40 89 fe f9 fe 83 fb 8c 3f 40 89 01 07 01 7d f3 c1 01 3c 7c 00 03 00 60 ff c4 08 f4 08 d9 00 1d 00 29 00 35 00 5f b8 00 00 2b 00 b8 00 00 45 58 b8 00 18 2f 1b b9 00 18 00 09 3e 59 b8 00 00 45 58 b8 00 1c 2f 1b b9 00 1c 00 09 3e 59 b8 00 00 45 58 b8 00 0a 2f 1b b9 00 0a 00 03 3e 59 b8 00
                                                                                      Data Ascii: 27!#"$'!.#"32$54'W_1[0ipZWGE_r|_9rFEob,KagaTvahd|?@?@}<|`)5_+EX/>YEX/>YEX/>Y
                                                                                      2025-04-09 15:53:10 UTC10674INData Raw: d8 17 f6 18 00 18 38 18 a2 18 c8 18 d4 19 3a 1a 2c 1a ce 1b 68 1c 0e 1c 94 1c ca 1c d4 1d 26 1d 44 1d 4e 1d 76 1d 80 1d 8a 1d 96 1d a2 1d ae 1d b6 1d c2 1d de 1d f4 1e 0c 1e 24 1e 40 1e 48 1e b6 1f 78 20 30 20 38 20 b6 21 2e 21 96 21 f8 22 0e 22 1a 22 42 22 58 22 86 22 96 22 a0 22 ac 22 b6 23 84 24 26 24 a0 24 d4 25 96 26 90 26 dc 26 fa 27 0a 27 1a 27 2a 28 06 28 0e 28 5c 29 0c 29 4c 29 98 2a 08 2a 28 2a 32 2a 3e 2a 48 2a 90 2a ac 2b 4e 2b be 2b f4 2c 28 2c 4e 2c 5a 2c 7e 2c b4 2d 4a 2d 56 2d 62 2d ae 2e 28 2e b2 2f 4a 2f 9a 2f f4 30 ba 31 6e 32 06 32 96 32 a2 32 ae 32 ba 32 c6 32 d2 32 de 32 ea 33 02 33 0e 33 16 33 22 33 2e 33 3a 33 46 33 52 33 5e 33 6a 33 76 33 82 33 9a 33 a6 33 b2 33 be 33 ca 33 d6 33 e2 33 ee 33 fa 34 06 34 12 34 1e 34 2a 34 36 34 42
                                                                                      Data Ascii: 8:,h&DNv$@Hx 0 8 !.!!"""B"X"""""#$&$$%&&&'''*(((\))L)**(*2*>*H**+N++,(,N,Z,~,-J-V-b-.(./J//01n2222222223333"3.3:3F3R3^3j3v33333333334444*464B
                                                                                      2025-04-09 15:53:10 UTC5089INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff f6 00 00 00 00 00 00 00 00 00 0f 00 00 00 00 ff ec 00 0f 00 0f ff fb ff f6 00 00 00 00 00 00 ff f6 ff f6 00 00 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 6a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ac 00 00 ff e0 ff e8 ff e8 00 00 00 00 00 00 00 00 00 00 ff b6 ff ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 7a 00 00 ff d0 ff e8 ff d0 ff ba 00 00 ff 88 ff c4 00 00
                                                                                      Data Ascii: jz


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      27192.168.2.44976076.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:10 UTC755OUTGET /favicon.ico HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:10 UTC559INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 295
                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                      Content-Disposition: inline; filename="favicon.ico"
                                                                                      Content-Length: 15406
                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                      Date: Wed, 09 Apr 2025 15:53:10 GMT
                                                                                      Etag: "76ff449e5e2928b37e850782398645dd"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:48:15 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /favicon.ico
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::gfzq9-1744213990545-c2bd945fc48f
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:10 UTC2372INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 2d 04 03 03 bf 04 03 03 bf 04 03 03 bf 04 03 03 bf 05 00 00 33 04 04 02 91 04 03 03 bf 05 04 03 bb 06 06 04 7f 1a 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 3b 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 00 00 43 04 03 03 c0 05 04 03 ff 05 04 03 ff 05 04 03 ff 07 06 04 b7 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 3b 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 00 00 43 04
                                                                                      Data Ascii: h6 (00 h&( -3;C;C
                                                                                      2025-04-09 15:53:10 UTC996INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 02 02 77 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 87 00 00 00 00 04 02 02 82 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 02 02 77 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 87 00 00 00 00 04 02 02 82 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: ww
                                                                                      2025-04-09 15:53:10 UTC4744INData Raw: 03 fb 0a 0a 0a 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 02 02 77 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 87 00 00 00 00 04 02 02 82 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 eb 0b 0b 08 5d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 02 02 77 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 87 00 00 00 00 04 02 02 82 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 03 03 ed 08 06 06 80 0d 0d 0d 14 00
                                                                                      Data Ascii: Lw]w
                                                                                      2025-04-09 15:53:10 UTC5930INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 05 03 03 c1 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 02 02 ce 00 00 00 0e 00 00 00 00 04 00 00 3a 05 03 02 f7 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 02 02 cd 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 05 03 03 c1 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05
                                                                                      Data Ascii: :
                                                                                      2025-04-09 15:53:10 UTC1364INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 05 03 03 c1 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 f5 09 09 09 6e 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 05 03 03 c1 05 04 03 ff 05 04 03
                                                                                      Data Ascii: n


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      28192.168.2.44976176.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:10 UTC1074OUTGET /api/.ory/sessions/whoami HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      sentry-trace: f31700db333c4144981cc55636eeb2c0-8f750067e2f45b0e-1
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: application/json, text/plain, */*
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      baggage: sentry-environment=vercel-production,sentry-release=0ed395afac2ff193d01921590c714846551613fd,sentry-public_key=102e8a85d68f3030654d54aa59c17f64,sentry-trace_id=f31700db333c4144981cc55636eeb2c0,sentry-sample_rate=1,sentry-transaction=%2Fwizard,sentry-sampled=true
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://www.basta.app/wizard
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:10 UTC431INHTTP/1.1 401 Unauthorized
                                                                                      Age: 0
                                                                                      Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                      Content-Length: 157
                                                                                      Content-Type: application/json
                                                                                      Date: Wed, 09 Apr 2025 15:53:10 GMT
                                                                                      Etag: "94xj56uj2k4d"
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      Vary: Origin, Cookie
                                                                                      X-Matched-Path: /api/.ory/[...paths]
                                                                                      X-Vercel-Cache: MISS
                                                                                      X-Vercel-Id: iad1::iad1::4s58b-1744213990545-b944f9ebf589
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:10 UTC157INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 34 30 31 2c 22 73 74 61 74 75 73 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 2c 22 72 65 61 73 6f 6e 22 3a 22 4e 6f 20 76 61 6c 69 64 20 73 65 73 73 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 72 65 71 75 65 73 74 2e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 61 75 74 68 6f 72 69 7a 65 64 22 7d 7d 0a
                                                                                      Data Ascii: {"error":{"code":401,"status":"Unauthorized","reason":"No valid session credentials found in the request.","message":"The request could not be authorized"}}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      29192.168.2.449762104.18.19.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:10 UTC605OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/config/v8kB548W.json HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:10 UTC473INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:10 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"7da2-63240b108d858"
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 102399
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d02df1d0866-EWR
                                                                                      2025-04-09 15:53:10 UTC896INData Raw: 37 64 61 32 0d 0a 7b 22 68 74 6d 6c 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 6f 76 65 72 6c 61 79 20 63 6b 79 2d 68 69 64 65 5c 22 3e 3c 2f 64 69 76 3e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 63 6f 6e 73 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6b 79 2d 68 69 64 65 20 63 6b 79 2d 62 6f 78 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 5c 22 20 74 61 62 69 6e 64 65 78 3d 5c 22 30 5c 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 63 6f 6e 73 65 6e 74 2d 62 61 72 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 6e 6f 74 69 63 65 5c 22 20 73 74 79 6c 65 3d 5c 22 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 34 66 34 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 5c 22
                                                                                      Data Ascii: 7da2{"html":"<div class=\"cky-overlay cky-hide\"></div> <div class=\"cky-consent-container cky-hide cky-box-bottom-left\" tabindex=\"0\"> <div class=\"cky-consent-bar\" data-cky-tag=\"notice\" style=\"border-color: #f4f4f4; background-color: #FFFFFF;\"
                                                                                      2025-04-09 15:53:10 UTC1369INData Raw: 74 6e 20 63 6b 79 2d 62 74 6e 2d 72 65 6a 65 63 74 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 5b 63 6b 79 5f 72 65 6a 65 63 74 5f 74 65 78 74 5d 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 72 65 6a 65 63 74 2d 62 75 74 74 6f 6e 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 37 2c 20 31 36 2c 20 34 33 29 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 37 2c 20 31 36 2c 20 34 33 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 5c 22 3e 5b 63 6b 79 5f 72 65 6a 65 63 74 5f 74 65 78 74 5d 3c 2f 62 75 74 74 6f 6e 3e 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 62 74 6e 20 63 6b 79 2d 62 74 6e 2d 61 63 63 65 70 74 5c 22 20 61 72 69 61 2d 6c 61 62 65
                                                                                      Data Ascii: tn cky-btn-reject\" aria-label=\"[cky_reject_text]\" data-cky-tag=\"reject-button\" style=\"color: rgb(7, 16, 43); border-color: rgb(7, 16, 43); background-color: transparent;\">[cky_reject_text]</button> <button class=\"cky-btn cky-btn-accept\" aria-labe
                                                                                      2025-04-09 15:53:10 UTC1369INData Raw: 6f 72 64 69 6f 6e 5c 22 20 69 64 3d 5c 22 63 6b 79 44 65 74 61 69 6c 43 61 74 65 67 6f 72 79 6e 65 63 65 73 73 61 72 79 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 68 65 76 72 6f 6e 5c 22 3e 3c 69 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 5c 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 5c 22 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d
                                                                                      Data Ascii: ordion\" id=\"ckyDetailCategorynecessary\"><div class=\"cky-accordion-item\"><div class=\"cky-accordion-chevron\"><i class=\"cky-chevron-right\"></i></div><div class=\"cky-accordion-header-wrapper\"><div class=\"cky-accordion-header\"><button class=\"cky-
                                                                                      2025-04-09 15:53:10 UTC1369INData Raw: 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 64 65 73 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 74 61 69 6c 2d 63 61 74 65 67 6f 72 79 2d 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 22 3e 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 66 75 6e 63 74 69 6f 6e 61 6c 5f 64 65 73 63 72 69 70 74 69 6f 6e 5d 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 64 79 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 75 64 69 74 2d 74 61 62 6c 65 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 61 75 64 69 74 2d 74 61 62 6c 65 5c 22 20 73 74
                                                                                      Data Ascii: s=\"cky-accordion-header-des\" data-cky-tag=\"detail-category-description\" style=\"color: #212121;\">[cky_preference_functional_description]</div></div></div><div class=\"cky-accordion-body\"><div class=\"cky-audit-table\" data-cky-tag=\"audit-table\" st
                                                                                      2025-04-09 15:53:10 UTC1369INData Raw: 5c 22 20 69 64 3d 5c 22 63 6b 79 44 65 74 61 69 6c 43 61 74 65 67 6f 72 79 70 65 72 66 6f 72 6d 61 6e 63 65 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 68 65 76 72 6f 6e 5c 22 3e 3c 69 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 5c 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 5c 22 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f
                                                                                      Data Ascii: \" id=\"ckyDetailCategoryperformance\"><div class=\"cky-accordion-item\"><div class=\"cky-accordion-chevron\"><i class=\"cky-chevron-right\"></i></div><div class=\"cky-accordion-header-wrapper\"><div class=\"cky-accordion-header\"><button class=\"cky-acco
                                                                                      2025-04-09 15:53:10 UTC1369INData Raw: 2d 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 22 3e 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 61 64 76 65 72 74 69 73 65 6d 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 5d 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 64 79 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 75 64 69 74 2d 74 61 62 6c 65 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 61 75 64 69 74 2d 74 61 62 6c 65 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 62 65 62 65 62 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                      Data Ascii: -description\" style=\"color: #212121;\">[cky_preference_advertisement_description]</div></div></div><div class=\"cky-accordion-body\"><div class=\"cky-audit-table\" data-cky-tag=\"audit-table\" style=\"color: #212121; border-color: #ebebeb; background-co
                                                                                      2025-04-09 15:53:10 UTC1369INData Raw: 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 36 70 78 20 36 70 78 3b 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 63 6f 6c 6f 72 3a 20 23 32 39 33 43 35 42 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 44 45 44 45 44 3b 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 74 61 69 6c 2d 70 6f 77 65 72 65 64 2d 62 79 5c 22 3e 20 50 6f 77 65 72 65 64 20 62 79 20 3c 61 20
                                                                                      Data Ascii: t-weight: 400; line-height: 20px; text-align: right; border-radius: 0 0 6px 6px; direction: ltr; display: flex; justify-content: flex-end; align-items: center; color: #293C5B; background-color: #EDEDED;\" data-cky-tag=\"detail-powered-by\"> Powered by <a
                                                                                      2025-04-09 15:53:10 UTC1369INData Raw: 65 76 69 73 69 74 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 3a 68 6f 76 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 20 61 74 74 72 28 64 61 74 61 2d 74 6f 6f 6c 74 69 70 29 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 65 34 62 36 36 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 6c 65 66 74 3a 20 63 61 6c 63 28 31 30 30 25 20 2b 20 37 70 78 29 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 20 77 69 64 74 68 3a 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 20 70 61 64 64 69 6e 67 3a 20 34 70 78 20 38 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 7d 2e 63 6b 79 2d 72 65 76 69 73 69 74 2d 62 6f 74 74 6f
                                                                                      Data Ascii: evisit-bottom-left:hover::before{content: attr(data-tooltip); position: absolute; background: #4e4b66; color: #ffffff; left: calc(100% + 7px); font-size: 12px; line-height: 16px; width: max-content; padding: 4px 8px; border-radius: 4px;}.cky-revisit-botto
                                                                                      2025-04-09 15:53:10 UTC1369INData Raw: 6d 2d 62 72 61 6e 64 2d 6c 6f 67 6f 7b 77 69 64 74 68 3a 20 31 30 30 70 78 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 32 70 78 20 30 3b 7d 2e 63 6b 79 2d 6e 6f 74 69 63 65 20 2e 63 6b 79 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 32 70 78 20 30 3b 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 2e 63 6b 79 2d 6e 6f 74 69 63 65 2d 64 65 73 20 2a 2c 2e 63 6b 79 2d 70 72 65 66 65 72 65 6e 63 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2a 2c 2e 63 6b 79 2d
                                                                                      Data Ascii: m-brand-logo{width: 100px; height: auto; margin: 0 0 12px 0;}.cky-notice .cky-title{color: #212121; font-weight: 700; font-size: 18px; line-height: 24px; margin: 0 0 12px 0; word-break: break-word;}.cky-notice-des *,.cky-preference-content-wrapper *,.cky-
                                                                                      2025-04-09 15:53:10 UTC1369INData Raw: 70 6f 6c 69 63 79 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 6e 6f 74 69 63 65 2d 64 65 73 20 62 75 74 74 6f 6e 2e 63 6b 79 2d 70 6f 6c 69 63 79 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 64 6d 61 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 61 2e 63 6b 79 2d 70 6f 6c 69 63 79 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 64 6d 61 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 62 75 74 74 6f 6e 2e 63 6b 79 2d 70 6f 6c 69 63 79 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 70 72 65 66 65 72 65 6e 63 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 63 6b 79 2d 73 68 6f 77 2d 64 65 73 63 2d 62 74 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 61 63 63 6f 72 64 69
                                                                                      Data Ascii: policy:focus-visible,.cky-notice-des button.cky-policy:focus-visible,.cky-dma-content-wrapper a.cky-policy:focus-visible,.cky-dma-content-wrapper button.cky-policy:focus-visible,.cky-preference-content-wrapper .cky-show-desc-btn:focus-visible,.cky-accordi


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      30192.168.2.449767104.18.18.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:11 UTC431OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/4HjliStY.json HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:11 UTC458INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:11 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"2c-63240b108c8b8"
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d05c8bfc3f5-EWR
                                                                                      2025-04-09 15:53:11 UTC50INData Raw: 32 63 0d 0a 5b 7b 22 74 61 72 67 65 74 42 61 6e 6e 65 72 22 3a 31 37 36 35 37 32 36 2c 22 63 6f 6e 64 69 74 69 6f 6e 22 3a 22 61 6c 6c 22 7d 5d 0d 0a
                                                                                      Data Ascii: 2c[{"targetBanner":1765726,"condition":"all"}]
                                                                                      2025-04-09 15:53:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      31192.168.2.449770104.18.19.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:11 UTC611OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/translations/BN6mWRPd.json HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:11 UTC472INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:11 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"6ef-63240b108d858"
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 102400
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d05fa585e7d-EWR
                                                                                      2025-04-09 15:53:11 UTC897INData Raw: 36 65 66 0d 0a 7b 22 63 6b 79 5f 6e 6f 74 69 63 65 5f 74 69 74 6c 65 22 3a 22 57 65 20 76 61 6c 75 65 20 79 6f 75 72 20 70 72 69 76 61 63 79 22 2c 22 63 6b 79 5f 6e 6f 74 69 63 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 3c 70 3e 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 65 6e 68 61 6e 63 65 20 79 6f 75 72 20 62 72 6f 77 73 69 6e 67 20 65 78 70 65 72 69 65 6e 63 65 2c 20 73 65 72 76 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 61 64 73 20 6f 72 20 63 6f 6e 74 65 6e 74 2c 20 61 6e 64 20 61 6e 61 6c 79 7a 65 20 6f 75 72 20 74 72 61 66 66 69 63 2e 20 42 79 20 63 6c 69 63 6b 69 6e 67 20 5c 22 41 63 63 65 70 74 20 41 6c 6c 5c 22 2c 20 79 6f 75 20 63 6f 6e 73 65 6e 74 20 74 6f 20 6f 75 72 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 3c 2f 70
                                                                                      Data Ascii: 6ef{"cky_notice_title":"We value your privacy","cky_notice_description":"<p>We use cookies to enhance your browsing experience, serve personalized ads or content, and analyze our traffic. By clicking \"Accept All\", you consent to our use of cookies.</p
                                                                                      2025-04-09 15:53:11 UTC885INData Raw: 75 72 20 62 72 6f 77 73 65 72 20 61 73 20 74 68 65 79 20 61 72 65 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 65 6e 61 62 6c 69 6e 67 20 74 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 69 65 73 20 6f 66 20 74 68 65 20 73 69 74 65 2e 20 3c 2f 70 3e 3c 70 3e 57 65 20 61 6c 73 6f 20 75 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 61 6e 61 6c 79 7a 65 20 68 6f 77 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 77 65 62 73 69 74 65 2c 20 73 74 6f 72 65 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 74 68 61 74 20 61 72 65 20 72 65 6c 65 76 61 6e 74
                                                                                      Data Ascii: ur browser as they are essential for enabling the basic functionalities of the site. </p><p>We also use third-party cookies that help us analyze how you use this website, store your preferences, and provide the content and advertisements that are relevant
                                                                                      2025-04-09 15:53:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      32192.168.2.44976866.33.60.674435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:11 UTC581OUTGET /monitoring?o=1115877&p=4506954362716160&r=us HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:11 UTC338INHTTP/1.1 403 Forbidden
                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                      Content-Length: 548
                                                                                      Content-Type: text/html
                                                                                      Date: Wed, 09 Apr 2025 15:53:11 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Via: 1.1 google
                                                                                      X-Vercel-Id: iad1::msbn4-1744213991348-fc72a979ae45
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:11 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      33192.168.2.44976966.33.60.674435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:11 UTC548OUTGET /favicon.ico HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:,action:,necessary:,functional:,analytics:,performance:,advertisement:
                                                                                      2025-04-09 15:53:11 UTC559INHTTP/1.1 200 OK
                                                                                      Accept-Ranges: bytes
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Age: 295
                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                      Content-Disposition: inline; filename="favicon.ico"
                                                                                      Content-Length: 15406
                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                      Date: Wed, 09 Apr 2025 15:53:11 GMT
                                                                                      Etag: "76ff449e5e2928b37e850782398645dd"
                                                                                      Last-Modified: Wed, 09 Apr 2025 15:48:15 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      X-Matched-Path: /favicon.ico
                                                                                      X-Vercel-Cache: HIT
                                                                                      X-Vercel-Id: iad1::rrbbp-1744213991341-a2f4b9641da0
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:11 UTC2372INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 2d 04 03 03 bf 04 03 03 bf 04 03 03 bf 04 03 03 bf 05 00 00 33 04 04 02 91 04 03 03 bf 05 04 03 bb 06 06 04 7f 1a 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 3b 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 00 00 43 04 03 03 c0 05 04 03 ff 05 04 03 ff 05 04 03 ff 07 06 04 b7 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 3b 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 00 00 43 04
                                                                                      Data Ascii: h6 (00 h&( -3;C;C
                                                                                      2025-04-09 15:53:11 UTC996INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 02 02 77 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 87 00 00 00 00 04 02 02 82 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 02 02 77 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 87 00 00 00 00 04 02 02 82 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: ww
                                                                                      2025-04-09 15:53:11 UTC4744INData Raw: 03 fb 0a 0a 0a 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 02 02 77 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 87 00 00 00 00 04 02 02 82 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 eb 0b 0b 08 5d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 02 02 77 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 04 02 02 87 00 00 00 00 04 02 02 82 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 03 03 ed 08 06 06 80 0d 0d 0d 14 00
                                                                                      Data Ascii: Lw]w
                                                                                      2025-04-09 15:53:11 UTC5930INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 05 03 03 c1 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 02 02 ce 00 00 00 0e 00 00 00 00 04 00 00 3a 05 03 02 f7 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 02 02 cd 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 05 03 03 c1 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05
                                                                                      Data Ascii: :
                                                                                      2025-04-09 15:53:11 UTC1364INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 05 03 03 c1 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 ff 05 04 03 f5 09 09 09 6e 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 05 03 03 c1 05 04 03 ff 05 04 03
                                                                                      Data Ascii: n


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      34192.168.2.449771104.18.19.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:11 UTC610OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/audit-table/_Y3CSR5w.json HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:12 UTC472INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:11 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"822-63240b108c8b8"
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 102400
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d099f7241bd-EWR
                                                                                      2025-04-09 15:53:12 UTC897INData Raw: 38 32 32 0d 0a 7b 22 63 6f 6f 6b 69 65 73 22 3a 7b 22 5f 67 61 5f 2a 22 3a 7b 22 63 6f 6f 6b 69 65 5f 69 64 22 3a 22 5f 67 61 5f 2a 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 22 31 20 79 65 61 72 20 31 20 6d 6f 6e 74 68 20 34 20 64 61 79 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 73 65 74 73 20 74 68 69 73 20 63 6f 6f 6b 69 65 20 74 6f 20 73 74 6f 72 65 20 61 6e 64 20 63 6f 75 6e 74 20 70 61 67 65 20 76 69 65 77 73 2e 22 7d 2c 22 5f 67 61 22 3a 7b 22 63 6f 6f 6b 69 65 5f 69 64 22 3a 22 5f 67 61 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 22 31 20 79 65 61 72 20 31 20 6d 6f 6e 74 68 20 34 20 64 61 79 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20
                                                                                      Data Ascii: 822{"cookies":{"_ga_*":{"cookie_id":"_ga_*","duration":"1 year 1 month 4 days","description":"Google Analytics sets this cookie to store and count page views."},"_ga":{"cookie_id":"_ga","duration":"1 year 1 month 4 days","description":"Google Analytics
                                                                                      2025-04-09 15:53:12 UTC1192INData Raw: 72 65 66 65 72 65 6e 63 65 73 2e 20 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 64 6f 20 6e 6f 74 20 73 74 6f 72 65 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 64 61 74 61 2e 3c 2f 70 3e 22 2c 22 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 66 75 6e 63 74 69 6f 6e 61 6c 5f 74 69 74 6c 65 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 66 75 6e 63 74 69 6f 6e 61 6c 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 3c 70 3e 46 75 6e 63 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 20 68 65 6c 70 20 70 65 72 66 6f 72 6d 20 63 65 72 74 61 69 6e 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 69 65 73 20 6c 69 6b 65 20 73 68 61 72 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68
                                                                                      Data Ascii: references. These cookies do not store any personally identifiable data.</p>","cky_preference_functional_title":"Functional","cky_preference_functional_description":"<p>Functional cookies help perform certain functionalities like sharing the content of th
                                                                                      2025-04-09 15:53:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      35192.168.2.449772142.251.40.1644435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:11 UTC1069OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fwww.basta.app%2Fwizard&scrsrc=www.googletagmanager.com&frm=0&rnd=737375117.1744213991&dt=Basta&auid=722110359.1744213991&navt=n&npa=0&gtm=45He5471v9180697847za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&tft=1744213990909&tfd=12137&apve=1 HTTP/1.1
                                                                                      Host: www.google.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0B
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:12 UTC577INHTTP/1.1 200 OK
                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                      Pragma: no-cache
                                                                                      Date: Wed, 09 Apr 2025 15:53:11 GMT
                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                      Content-Type: text/plain
                                                                                      Vary: Origin
                                                                                      Vary: X-Origin
                                                                                      Vary: Referer
                                                                                      Server: scaffolding on HTTPServer2
                                                                                      Content-Length: 0
                                                                                      X-XSS-Protection: 0
                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Access-Control-Allow-Origin: https://www.basta.app
                                                                                      Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      36192.168.2.449773104.18.18.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:11 UTC438OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/config/v8kB548W.json HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:12 UTC460INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:12 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"7da2-63240b108d858"
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d0a29d832e2-EWR
                                                                                      2025-04-09 15:53:12 UTC909INData Raw: 37 64 61 32 0d 0a 7b 22 68 74 6d 6c 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 6f 76 65 72 6c 61 79 20 63 6b 79 2d 68 69 64 65 5c 22 3e 3c 2f 64 69 76 3e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 63 6f 6e 73 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6b 79 2d 68 69 64 65 20 63 6b 79 2d 62 6f 78 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 5c 22 20 74 61 62 69 6e 64 65 78 3d 5c 22 30 5c 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 63 6f 6e 73 65 6e 74 2d 62 61 72 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 6e 6f 74 69 63 65 5c 22 20 73 74 79 6c 65 3d 5c 22 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 34 66 34 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 5c 22
                                                                                      Data Ascii: 7da2{"html":"<div class=\"cky-overlay cky-hide\"></div> <div class=\"cky-consent-container cky-hide cky-box-bottom-left\" tabindex=\"0\"> <div class=\"cky-consent-bar\" data-cky-tag=\"notice\" style=\"border-color: #f4f4f4; background-color: #FFFFFF;\"
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 6a 65 63 74 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 5b 63 6b 79 5f 72 65 6a 65 63 74 5f 74 65 78 74 5d 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 72 65 6a 65 63 74 2d 62 75 74 74 6f 6e 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 37 2c 20 31 36 2c 20 34 33 29 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 37 2c 20 31 36 2c 20 34 33 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 5c 22 3e 5b 63 6b 79 5f 72 65 6a 65 63 74 5f 74 65 78 74 5d 3c 2f 62 75 74 74 6f 6e 3e 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 62 74 6e 20 63 6b 79 2d 62 74 6e 2d 61 63 63 65 70 74 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 5b 63 6b 79 5f 61 63 63 65
                                                                                      Data Ascii: ject\" aria-label=\"[cky_reject_text]\" data-cky-tag=\"reject-button\" style=\"color: rgb(7, 16, 43); border-color: rgb(7, 16, 43); background-color: transparent;\">[cky_reject_text]</button> <button class=\"cky-btn cky-btn-accept\" aria-label=\"[cky_acce
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 22 63 6b 79 44 65 74 61 69 6c 43 61 74 65 67 6f 72 79 6e 65 63 65 73 73 61 72 79 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 68 65 76 72 6f 6e 5c 22 3e 3c 69 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 5c 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 5c 22 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e
                                                                                      Data Ascii: "ckyDetailCategorynecessary\"><div class=\"cky-accordion-item\"><div class=\"cky-accordion-chevron\"><i class=\"cky-chevron-right\"></i></div><div class=\"cky-accordion-header-wrapper\"><div class=\"cky-accordion-header\"><button class=\"cky-accordion-btn
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 64 69 6f 6e 2d 68 65 61 64 65 72 2d 64 65 73 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 74 61 69 6c 2d 63 61 74 65 67 6f 72 79 2d 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 22 3e 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 66 75 6e 63 74 69 6f 6e 61 6c 5f 64 65 73 63 72 69 70 74 69 6f 6e 5d 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 64 79 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 75 64 69 74 2d 74 61 62 6c 65 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 61 75 64 69 74 2d 74 61 62 6c 65 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20
                                                                                      Data Ascii: dion-header-des\" data-cky-tag=\"detail-category-description\" style=\"color: #212121;\">[cky_preference_functional_description]</div></div></div><div class=\"cky-accordion-body\"><div class=\"cky-audit-table\" data-cky-tag=\"audit-table\" style=\"color:
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 74 61 69 6c 43 61 74 65 67 6f 72 79 70 65 72 66 6f 72 6d 61 6e 63 65 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 68 65 76 72 6f 6e 5c 22 3e 3c 69 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 5c 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 5c 22 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 5c 22 20 61
                                                                                      Data Ascii: tailCategoryperformance\"><div class=\"cky-accordion-item\"><div class=\"cky-accordion-chevron\"><i class=\"cky-chevron-right\"></i></div><div class=\"cky-accordion-header-wrapper\"><div class=\"cky-accordion-header\"><button class=\"cky-accordion-btn\" a
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 22 3e 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 61 64 76 65 72 74 69 73 65 6d 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 5d 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 64 79 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 75 64 69 74 2d 74 61 62 6c 65 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 61 75 64 69 74 2d 74 61 62 6c 65 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 62 65 62 65 62 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 34 66 34 3b
                                                                                      Data Ascii: " style=\"color: #212121;\">[cky_preference_advertisement_description]</div></div></div><div class=\"cky-accordion-body\"><div class=\"cky-audit-table\" data-cky-tag=\"audit-table\" style=\"color: #212121; border-color: #ebebeb; background-color: #f4f4f4;
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 36 70 78 20 36 70 78 3b 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 63 6f 6c 6f 72 3a 20 23 32 39 33 43 35 42 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 44 45 44 45 44 3b 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 74 61 69 6c 2d 70 6f 77 65 72 65 64 2d 62 79 5c 22 3e 20 50 6f 77 65 72 65 64 20 62 79 20 3c 61 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61
                                                                                      Data Ascii: ; line-height: 20px; text-align: right; border-radius: 0 0 6px 6px; direction: ltr; display: flex; justify-content: flex-end; align-items: center; color: #293C5B; background-color: #EDEDED;\" data-cky-tag=\"detail-powered-by\"> Powered by <a target=\"_bla
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 2d 6c 65 66 74 3a 68 6f 76 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 20 61 74 74 72 28 64 61 74 61 2d 74 6f 6f 6c 74 69 70 29 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 65 34 62 36 36 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 6c 65 66 74 3a 20 63 61 6c 63 28 31 30 30 25 20 2b 20 37 70 78 29 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 20 77 69 64 74 68 3a 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 20 70 61 64 64 69 6e 67 3a 20 34 70 78 20 38 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 7d 2e 63 6b 79 2d 72 65 76 69 73 69 74 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 3a 68 6f 76 65 72 3a
                                                                                      Data Ascii: -left:hover::before{content: attr(data-tooltip); position: absolute; background: #4e4b66; color: #ffffff; left: calc(100% + 7px); font-size: 12px; line-height: 16px; width: max-content; padding: 4px 8px; border-radius: 4px;}.cky-revisit-bottom-left:hover:
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 77 69 64 74 68 3a 20 31 30 30 70 78 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 32 70 78 20 30 3b 7d 2e 63 6b 79 2d 6e 6f 74 69 63 65 20 2e 63 6b 79 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 32 70 78 20 30 3b 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 2e 63 6b 79 2d 6e 6f 74 69 63 65 2d 64 65 73 20 2a 2c 2e 63 6b 79 2d 70 72 65 66 65 72 65 6e 63 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2a 2c 2e 63 6b 79 2d 64 6d 61 2d 63 6f 6e 74 65 6e 74 2d 77
                                                                                      Data Ascii: width: 100px; height: auto; margin: 0 0 12px 0;}.cky-notice .cky-title{color: #212121; font-weight: 700; font-size: 18px; line-height: 24px; margin: 0 0 12px 0; word-break: break-word;}.cky-notice-des *,.cky-preference-content-wrapper *,.cky-dma-content-w
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 6e 6f 74 69 63 65 2d 64 65 73 20 62 75 74 74 6f 6e 2e 63 6b 79 2d 70 6f 6c 69 63 79 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 64 6d 61 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 61 2e 63 6b 79 2d 70 6f 6c 69 63 79 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 64 6d 61 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 62 75 74 74 6f 6e 2e 63 6b 79 2d 70 6f 6c 69 63 79 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 70 72 65 66 65 72 65 6e 63 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 63 6b 79 2d 73 68 6f 77 2d 64 65 73 63 2d 62 74 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 2e 63 6b
                                                                                      Data Ascii: visible,.cky-notice-des button.cky-policy:focus-visible,.cky-dma-content-wrapper a.cky-policy:focus-visible,.cky-dma-content-wrapper button.cky-policy:focus-visible,.cky-preference-content-wrapper .cky-show-desc-btn:focus-visible,.cky-accordion-header .ck


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      37192.168.2.449774104.18.18.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:11 UTC444OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/translations/BN6mWRPd.json HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:12 UTC459INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:12 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"6ef-63240b108d858"
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d0a4ab0a0f4-EWR
                                                                                      2025-04-09 15:53:12 UTC910INData Raw: 36 65 66 0d 0a 7b 22 63 6b 79 5f 6e 6f 74 69 63 65 5f 74 69 74 6c 65 22 3a 22 57 65 20 76 61 6c 75 65 20 79 6f 75 72 20 70 72 69 76 61 63 79 22 2c 22 63 6b 79 5f 6e 6f 74 69 63 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 3c 70 3e 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 65 6e 68 61 6e 63 65 20 79 6f 75 72 20 62 72 6f 77 73 69 6e 67 20 65 78 70 65 72 69 65 6e 63 65 2c 20 73 65 72 76 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 61 64 73 20 6f 72 20 63 6f 6e 74 65 6e 74 2c 20 61 6e 64 20 61 6e 61 6c 79 7a 65 20 6f 75 72 20 74 72 61 66 66 69 63 2e 20 42 79 20 63 6c 69 63 6b 69 6e 67 20 5c 22 41 63 63 65 70 74 20 41 6c 6c 5c 22 2c 20 79 6f 75 20 63 6f 6e 73 65 6e 74 20 74 6f 20 6f 75 72 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 3c 2f 70
                                                                                      Data Ascii: 6ef{"cky_notice_title":"We value your privacy","cky_notice_description":"<p>We use cookies to enhance your browsing experience, serve personalized ads or content, and analyze our traffic. By clicking \"Accept All\", you consent to our use of cookies.</p
                                                                                      2025-04-09 15:53:12 UTC872INData Raw: 20 74 68 65 79 20 61 72 65 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 65 6e 61 62 6c 69 6e 67 20 74 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 69 65 73 20 6f 66 20 74 68 65 20 73 69 74 65 2e 20 3c 2f 70 3e 3c 70 3e 57 65 20 61 6c 73 6f 20 75 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 61 6e 61 6c 79 7a 65 20 68 6f 77 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 77 65 62 73 69 74 65 2c 20 73 74 6f 72 65 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 74 68 61 74 20 61 72 65 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 2e 20 54 68 65 73
                                                                                      Data Ascii: they are essential for enabling the basic functionalities of the site. </p><p>We also use third-party cookies that help us analyze how you use this website, store your preferences, and provide the content and advertisements that are relevant to you. Thes
                                                                                      2025-04-09 15:53:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      38192.168.2.449776104.18.18.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:12 UTC443OUTGET /client_data/e832bdca8c7e896d0e4f5b5f/audit-table/_Y3CSR5w.json HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:12 UTC459INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:12 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 08 Apr 2025 09:08:09 GMT
                                                                                      etag: W/"822-63240b108c8b8"
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-methods: GET, OPTIONS
                                                                                      Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d0cb9a37095-EWR
                                                                                      2025-04-09 15:53:12 UTC910INData Raw: 38 32 32 0d 0a 7b 22 63 6f 6f 6b 69 65 73 22 3a 7b 22 5f 67 61 5f 2a 22 3a 7b 22 63 6f 6f 6b 69 65 5f 69 64 22 3a 22 5f 67 61 5f 2a 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 22 31 20 79 65 61 72 20 31 20 6d 6f 6e 74 68 20 34 20 64 61 79 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 73 65 74 73 20 74 68 69 73 20 63 6f 6f 6b 69 65 20 74 6f 20 73 74 6f 72 65 20 61 6e 64 20 63 6f 75 6e 74 20 70 61 67 65 20 76 69 65 77 73 2e 22 7d 2c 22 5f 67 61 22 3a 7b 22 63 6f 6f 6b 69 65 5f 69 64 22 3a 22 5f 67 61 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 22 31 20 79 65 61 72 20 31 20 6d 6f 6e 74 68 20 34 20 64 61 79 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20
                                                                                      Data Ascii: 822{"cookies":{"_ga_*":{"cookie_id":"_ga_*","duration":"1 year 1 month 4 days","description":"Google Analytics sets this cookie to store and count page views."},"_ga":{"cookie_id":"_ga","duration":"1 year 1 month 4 days","description":"Google Analytics
                                                                                      2025-04-09 15:53:12 UTC1179INData Raw: 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 64 6f 20 6e 6f 74 20 73 74 6f 72 65 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 64 61 74 61 2e 3c 2f 70 3e 22 2c 22 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 66 75 6e 63 74 69 6f 6e 61 6c 5f 74 69 74 6c 65 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 66 75 6e 63 74 69 6f 6e 61 6c 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 3c 70 3e 46 75 6e 63 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 20 68 65 6c 70 20 70 65 72 66 6f 72 6d 20 63 65 72 74 61 69 6e 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 69 65 73 20 6c 69 6b 65 20 73 68 61 72 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 77 65 62 73 69 74 65 20 6f 6e 20
                                                                                      Data Ascii: hese cookies do not store any personally identifiable data.</p>","cky_preference_functional_title":"Functional","cky_preference_functional_description":"<p>Functional cookies help perform certain functionalities like sharing the content of the website on
                                                                                      2025-04-09 15:53:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      39192.168.2.449777104.18.19.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:12 UTC638OUTGET /assets/images/close.svg HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:12 UTC407INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:12 GMT
                                                                                      Content-Type: image/svg+xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 15 Mar 2022 04:40:50 GMT
                                                                                      etag: W/"541-5da3a66c769d4"
                                                                                      access-control-allow-origin: *
                                                                                      Cache-Control: max-age=0, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 91160
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d0d1ab540ae-EWR
                                                                                      2025-04-09 15:53:12 UTC962INData Raw: 35 34 31 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 31 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 20 31 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 37 32 38 39 39 20 30 2e 30 30 33 32 37 32 30 39 43 30 2e 34 35 39 36 39 31 20 30 2e 30 30 33 32 30 30 33 32 20 30 2e 33 34 39 30 30 36 20 30 2e 30 33 36 37 31 36 20 30 2e 32 35 34 38 35 34 20 30 2e 30 39 39 35 37 37 31 43 30 2e 31 36 30 37 30 31 20 30 2e 31 36 32 34 33 38 20 30 2e 30 38 37 33 31 34 36 20 30 2e 32 35 31 38 31 38 20 30 2e 30 34 33 39 38 31 39 20 30 2e 33 35 36 34 30 35 43 30 2e 30 30 30 36 34 39 32 32 38
                                                                                      Data Ascii: 541<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.572899 0.00327209C0.459691 0.00320032 0.349006 0.036716 0.254854 0.0995771C0.160701 0.162438 0.0873146 0.251818 0.0439819 0.356405C0.000649228
                                                                                      2025-04-09 15:53:12 UTC390INData Raw: 2e 34 32 34 30 39 20 39 2e 39 35 36 33 20 30 2e 33 35 34 34 33 31 43 39 2e 39 32 37 34 34 20 30 2e 32 38 34 37 37 32 20 39 2e 38 38 35 31 35 20 30 2e 32 32 31 34 37 39 20 39 2e 38 33 31 38 34 20 30 2e 31 36 38 31 36 34 43 39 2e 37 37 38 35 32 20 30 2e 31 31 34 38 34 39 20 39 2e 37 31 35 32 33 20 30 2e 30 37 32 35 35 38 20 39 2e 36 34 35 35 37 20 30 2e 30 34 33 37 30 34 34 43 39 2e 35 37 35 39 31 20 30 2e 30 31 34 38 35 30 37 20 39 2e 35 30 31 32 35 20 30 20 39 2e 34 32 35 38 35 20 30 43 39 2e 33 35 30 34 35 20 30 20 39 2e 32 37 35 37 39 20 30 2e 30 31 34 38 35 30 37 20 39 2e 32 30 36 31 34 20 30 2e 30 34 33 37 30 34 34 43 39 2e 31 33 36 34 38 20 30 2e 30 37 32 35 35 38 20 39 2e 30 37 33 31 38 20 30 2e 31 31 34 38 34 39 20 39 2e 30 31 39 38 37 20 30 2e 31
                                                                                      Data Ascii: .42409 9.9563 0.354431C9.92744 0.284772 9.88515 0.221479 9.83184 0.168164C9.77852 0.114849 9.71523 0.072558 9.64557 0.0437044C9.57591 0.0148507 9.50125 0 9.42585 0C9.35045 0 9.27579 0.0148507 9.20614 0.0437044C9.13648 0.072558 9.07318 0.114849 9.01987 0.1
                                                                                      2025-04-09 15:53:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      40192.168.2.449778104.18.19.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:12 UTC645OUTGET /assets/images/poweredbtcky.svg HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:12 UTC408INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:12 GMT
                                                                                      Content-Type: image/svg+xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 15 Mar 2022 04:41:24 GMT
                                                                                      etag: W/"eb2-5da3a68c50d09"
                                                                                      access-control-allow-origin: *
                                                                                      Cache-Control: max-age=0, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 285103
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d0d1f12425f-EWR
                                                                                      2025-04-09 15:53:12 UTC961INData Raw: 65 62 32 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 38 22 20 68 65 69 67 68 74 3d 22 31 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 38 20 31 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 2e 34 38 37 30 33 20 31 2e 38 31 37 33 38 43 38 2e 30 38 36 31 35 20 31 2e 38 31 37 33 38 20 31 30 2e 30 32 38 39 20 33 2e 32 30 39 31 35 20 31 30 2e 36 35 39 20 35 2e 34 38 36 35 38 48 37 2e 37 34 34 38 35 43 37 2e 32 39 38 35 34 20 34 2e 35 37 35 36 20 36 2e 34 35 38 34 32 20 34 2e 31 34 35 34 32 20 35 2e 34 36 30 37 38 20 34 2e 31 34 35 34 32 43 33 2e 38 33 33 30 34 20 34 2e 31 34 35 34 32 20 32 2e 37 30 34 31 33 20 35 2e
                                                                                      Data Ascii: eb2<svg width="78" height="13" viewBox="0 0 78 13" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M5.48703 1.81738C8.08615 1.81738 10.0289 3.20915 10.659 5.48658H7.74485C7.29854 4.5756 6.45842 4.14542 5.46078 4.14542C3.83304 4.14542 2.70413 5.
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 61 74 68 20 64 3d 22 4d 32 35 2e 38 30 37 39 20 31 32 2e 35 37 33 38 43 32 33 2e 32 36 31 32 20 31 32 2e 35 37 33 38 20 32 31 2e 33 34 34 37 20 31 30 2e 39 32 39 20 32 31 2e 33 34 34 37 20 38 2e 32 37 32 30 33 43 32 31 2e 33 34 34 37 20 35 2e 36 31 35 30 33 20 32 33 2e 33 31 33 38 20 33 2e 39 37 30 32 31 20 32 35 2e 38 36 30 34 20 33 2e 39 37 30 32 31 43 32 38 2e 34 30 37 20 33 2e 39 37 30 32 31 20 33 30 2e 33 37 36 20 35 2e 36 31 35 30 33 20 33 30 2e 33 37 36 20 38 2e 32 37 32 30 33 43 33 30 2e 33 37 36 20 31 30 2e 39 32 39 20 32 38 2e 33 35 34 35 20 31 32 2e 35 37 33 38 20 32 35 2e 38 30 37 39 20 31 32 2e 35 37 33 38 5a 4d 32 35 2e 38 30 37 39 20 31 30 2e 33 34 37 43 32 36 2e 37 35 33 20 31 30 2e 33 34 37 20 32 37 2e 36 34 35 36 20 39 2e 36 36 33 37 39
                                                                                      Data Ascii: ath d="M25.8079 12.5738C23.2612 12.5738 21.3447 10.929 21.3447 8.27203C21.3447 5.61503 23.3138 3.97021 25.8604 3.97021C28.407 3.97021 30.376 5.61503 30.376 8.27203C30.376 10.929 28.3545 12.5738 25.8079 12.5738ZM25.8079 10.347C26.753 10.347 27.6456 9.66379
                                                                                      2025-04-09 15:53:12 UTC1369INData Raw: 2e 34 36 32 32 38 5a 22 20 66 69 6c 6c 3d 22 23 32 39 33 43 35 42 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 35 2e 33 37 31 37 20 31 32 2e 35 37 33 38 43 36 32 2e 38 32 35 31 20 31 32 2e 35 37 33 38 20 36 30 2e 39 38 37 33 20 31 30 2e 39 32 39 20 36 30 2e 39 38 37 33 20 38 2e 32 37 32 30 33 43 36 30 2e 39 38 37 33 20 35 2e 36 31 35 30 33 20 36 32 2e 37 39 38 38 20 33 2e 39 37 30 32 31 20 36 35 2e 33 37 31 37 20 33 2e 39 37 30 32 31 43 36 37 2e 38 39 32 20 33 2e 39 37 30 32 31 20 36 39 2e 37 30 33 36 20 35 2e 35 38 39 37 32 20 36 39 2e 37 30 33 36 20 38 2e 31 34 35 35 31 43 36 39 2e 37 30 33 36 20 38 2e 33 37 33 32 35 20 36 39 2e 36 37 37 33 20 38 2e 36 35 31 36 20 36 39 2e 36 35 31 31 20 38 2e 39 30 34 36 35 48 36 33 2e 36 33 38 39 43 36 33 2e 37 34 34
                                                                                      Data Ascii: .46228Z" fill="#293C5B"/><path d="M65.3717 12.5738C62.8251 12.5738 60.9873 10.929 60.9873 8.27203C60.9873 5.61503 62.7988 3.97021 65.3717 3.97021C67.892 3.97021 69.7036 5.58972 69.7036 8.14551C69.7036 8.37325 69.6773 8.6516 69.6511 8.90465H63.6389C63.744
                                                                                      2025-04-09 15:53:12 UTC70INData Raw: 32 20 39 2e 39 36 34 33 36 48 35 38 2e 33 33 36 31 56 31 32 2e 35 37 30 37 48 35 35 2e 36 35 38 32 56 39 2e 39 36 34 33 36 5a 22 20 66 69 6c 6c 3d 22 23 32 39 33 43 35 42 22 2f 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                      Data Ascii: 2 9.96436H58.3361V12.5707H55.6582V9.96436Z" fill="#293C5B"/></svg>
                                                                                      2025-04-09 15:53:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      41192.168.2.449780104.18.18.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:12 UTC404OUTGET /assets/images/close.svg HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:13 UTC407INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:13 GMT
                                                                                      Content-Type: image/svg+xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 15 Mar 2022 04:40:50 GMT
                                                                                      etag: W/"541-5da3a66c769d4"
                                                                                      access-control-allow-origin: *
                                                                                      Cache-Control: max-age=0, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 91161
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d108ae10f7f-EWR
                                                                                      2025-04-09 15:53:13 UTC962INData Raw: 35 34 31 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 31 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 20 31 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 37 32 38 39 39 20 30 2e 30 30 33 32 37 32 30 39 43 30 2e 34 35 39 36 39 31 20 30 2e 30 30 33 32 30 30 33 32 20 30 2e 33 34 39 30 30 36 20 30 2e 30 33 36 37 31 36 20 30 2e 32 35 34 38 35 34 20 30 2e 30 39 39 35 37 37 31 43 30 2e 31 36 30 37 30 31 20 30 2e 31 36 32 34 33 38 20 30 2e 30 38 37 33 31 34 36 20 30 2e 32 35 31 38 31 38 20 30 2e 30 34 33 39 38 31 39 20 30 2e 33 35 36 34 30 35 43 30 2e 30 30 30 36 34 39 32 32 38
                                                                                      Data Ascii: 541<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.572899 0.00327209C0.459691 0.00320032 0.349006 0.036716 0.254854 0.0995771C0.160701 0.162438 0.0873146 0.251818 0.0439819 0.356405C0.000649228
                                                                                      2025-04-09 15:53:13 UTC390INData Raw: 2e 34 32 34 30 39 20 39 2e 39 35 36 33 20 30 2e 33 35 34 34 33 31 43 39 2e 39 32 37 34 34 20 30 2e 32 38 34 37 37 32 20 39 2e 38 38 35 31 35 20 30 2e 32 32 31 34 37 39 20 39 2e 38 33 31 38 34 20 30 2e 31 36 38 31 36 34 43 39 2e 37 37 38 35 32 20 30 2e 31 31 34 38 34 39 20 39 2e 37 31 35 32 33 20 30 2e 30 37 32 35 35 38 20 39 2e 36 34 35 35 37 20 30 2e 30 34 33 37 30 34 34 43 39 2e 35 37 35 39 31 20 30 2e 30 31 34 38 35 30 37 20 39 2e 35 30 31 32 35 20 30 20 39 2e 34 32 35 38 35 20 30 43 39 2e 33 35 30 34 35 20 30 20 39 2e 32 37 35 37 39 20 30 2e 30 31 34 38 35 30 37 20 39 2e 32 30 36 31 34 20 30 2e 30 34 33 37 30 34 34 43 39 2e 31 33 36 34 38 20 30 2e 30 37 32 35 35 38 20 39 2e 30 37 33 31 38 20 30 2e 31 31 34 38 34 39 20 39 2e 30 31 39 38 37 20 30 2e 31
                                                                                      Data Ascii: .42409 9.9563 0.354431C9.92744 0.284772 9.88515 0.221479 9.83184 0.168164C9.77852 0.114849 9.71523 0.072558 9.64557 0.0437044C9.57591 0.0148507 9.50125 0 9.42585 0C9.35045 0 9.27579 0.0148507 9.20614 0.0437044C9.13648 0.072558 9.07318 0.114849 9.01987 0.1
                                                                                      2025-04-09 15:53:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      42192.168.2.449781104.18.18.624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:12 UTC411OUTGET /assets/images/poweredbtcky.svg HTTP/1.1
                                                                                      Host: cdn-cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:13 UTC408INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:13 GMT
                                                                                      Content-Type: image/svg+xml
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      vary: Accept-Encoding
                                                                                      last-modified: Tue, 15 Mar 2022 04:41:24 GMT
                                                                                      etag: W/"eb2-5da3a68c50d09"
                                                                                      access-control-allow-origin: *
                                                                                      Cache-Control: max-age=0, s-maxage=604800, proxy-revalidate
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 285104
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 92db2d109ba8c452-EWR
                                                                                      2025-04-09 15:53:13 UTC961INData Raw: 65 62 32 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 37 38 22 20 68 65 69 67 68 74 3d 22 31 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 38 20 31 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 2e 34 38 37 30 33 20 31 2e 38 31 37 33 38 43 38 2e 30 38 36 31 35 20 31 2e 38 31 37 33 38 20 31 30 2e 30 32 38 39 20 33 2e 32 30 39 31 35 20 31 30 2e 36 35 39 20 35 2e 34 38 36 35 38 48 37 2e 37 34 34 38 35 43 37 2e 32 39 38 35 34 20 34 2e 35 37 35 36 20 36 2e 34 35 38 34 32 20 34 2e 31 34 35 34 32 20 35 2e 34 36 30 37 38 20 34 2e 31 34 35 34 32 43 33 2e 38 33 33 30 34 20 34 2e 31 34 35 34 32 20 32 2e 37 30 34 31 33 20 35 2e
                                                                                      Data Ascii: eb2<svg width="78" height="13" viewBox="0 0 78 13" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M5.48703 1.81738C8.08615 1.81738 10.0289 3.20915 10.659 5.48658H7.74485C7.29854 4.5756 6.45842 4.14542 5.46078 4.14542C3.83304 4.14542 2.70413 5.
                                                                                      2025-04-09 15:53:13 UTC1369INData Raw: 61 74 68 20 64 3d 22 4d 32 35 2e 38 30 37 39 20 31 32 2e 35 37 33 38 43 32 33 2e 32 36 31 32 20 31 32 2e 35 37 33 38 20 32 31 2e 33 34 34 37 20 31 30 2e 39 32 39 20 32 31 2e 33 34 34 37 20 38 2e 32 37 32 30 33 43 32 31 2e 33 34 34 37 20 35 2e 36 31 35 30 33 20 32 33 2e 33 31 33 38 20 33 2e 39 37 30 32 31 20 32 35 2e 38 36 30 34 20 33 2e 39 37 30 32 31 43 32 38 2e 34 30 37 20 33 2e 39 37 30 32 31 20 33 30 2e 33 37 36 20 35 2e 36 31 35 30 33 20 33 30 2e 33 37 36 20 38 2e 32 37 32 30 33 43 33 30 2e 33 37 36 20 31 30 2e 39 32 39 20 32 38 2e 33 35 34 35 20 31 32 2e 35 37 33 38 20 32 35 2e 38 30 37 39 20 31 32 2e 35 37 33 38 5a 4d 32 35 2e 38 30 37 39 20 31 30 2e 33 34 37 43 32 36 2e 37 35 33 20 31 30 2e 33 34 37 20 32 37 2e 36 34 35 36 20 39 2e 36 36 33 37 39
                                                                                      Data Ascii: ath d="M25.8079 12.5738C23.2612 12.5738 21.3447 10.929 21.3447 8.27203C21.3447 5.61503 23.3138 3.97021 25.8604 3.97021C28.407 3.97021 30.376 5.61503 30.376 8.27203C30.376 10.929 28.3545 12.5738 25.8079 12.5738ZM25.8079 10.347C26.753 10.347 27.6456 9.66379
                                                                                      2025-04-09 15:53:13 UTC1369INData Raw: 2e 34 36 32 32 38 5a 22 20 66 69 6c 6c 3d 22 23 32 39 33 43 35 42 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 35 2e 33 37 31 37 20 31 32 2e 35 37 33 38 43 36 32 2e 38 32 35 31 20 31 32 2e 35 37 33 38 20 36 30 2e 39 38 37 33 20 31 30 2e 39 32 39 20 36 30 2e 39 38 37 33 20 38 2e 32 37 32 30 33 43 36 30 2e 39 38 37 33 20 35 2e 36 31 35 30 33 20 36 32 2e 37 39 38 38 20 33 2e 39 37 30 32 31 20 36 35 2e 33 37 31 37 20 33 2e 39 37 30 32 31 43 36 37 2e 38 39 32 20 33 2e 39 37 30 32 31 20 36 39 2e 37 30 33 36 20 35 2e 35 38 39 37 32 20 36 39 2e 37 30 33 36 20 38 2e 31 34 35 35 31 43 36 39 2e 37 30 33 36 20 38 2e 33 37 33 32 35 20 36 39 2e 36 37 37 33 20 38 2e 36 35 31 36 20 36 39 2e 36 35 31 31 20 38 2e 39 30 34 36 35 48 36 33 2e 36 33 38 39 43 36 33 2e 37 34 34
                                                                                      Data Ascii: .46228Z" fill="#293C5B"/><path d="M65.3717 12.5738C62.8251 12.5738 60.9873 10.929 60.9873 8.27203C60.9873 5.61503 62.7988 3.97021 65.3717 3.97021C67.892 3.97021 69.7036 5.58972 69.7036 8.14551C69.7036 8.37325 69.6773 8.6516 69.6511 8.90465H63.6389C63.744
                                                                                      2025-04-09 15:53:13 UTC70INData Raw: 32 20 39 2e 39 36 34 33 36 48 35 38 2e 33 33 36 31 56 31 32 2e 35 37 30 37 48 35 35 2e 36 35 38 32 56 39 2e 39 36 34 33 36 5a 22 20 66 69 6c 6c 3d 22 23 32 39 33 43 35 42 22 2f 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                      Data Ascii: 2 9.96436H58.3361V12.5707H55.6582V9.96436Z" fill="#293C5B"/></svg>
                                                                                      2025-04-09 15:53:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      43192.168.2.44978276.76.21.2414435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:13 UTC860OUTPOST /monitoring?o=1115877&p=4506954362716160&r=us HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 35162
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gcl_au=1.1.722110359.1744213991; cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:no,action:,necessary:yes,functional:no,analytics:no,performance:no,advertisement:no
                                                                                      2025-04-09 15:53:13 UTC16384OUTData Raw: 7b 22 65 76 65 6e 74 5f 69 64 22 3a 22 63 61 31 62 66 37 61 38 38 31 35 32 34 32 34 30 61 65 39 65 64 30 37 66 31 34 36 64 61 66 63 65 22 2c 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 35 2d 30 34 2d 30 39 54 31 35 3a 35 33 3a 31 32 2e 34 39 32 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 6e 65 78 74 6a 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 30 39 2e 30 22 7d 2c 22 64 73 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 31 30 32 65 38 61 38 35 64 36 38 66 33 30 33 30 36 35 34 64 35 34 61 61 35 39 63 31 37 66 36 34 40 6f 31 31 31 35 38 37 37 2e 69 6e 67 65 73 74 2e 75 73 2e 73 65 6e 74 72 79 2e 69 6f 2f 34 35 30 36 39 35 34 33 36 32 37 31 36 31 36 30 22 2c 22 74 72 61 63 65 22 3a 7b 22 65 6e 76 69
                                                                                      Data Ascii: {"event_id":"ca1bf7a881524240ae9ed07f146dafce","sent_at":"2025-04-09T15:53:12.492Z","sdk":{"name":"sentry.javascript.nextjs","version":"7.109.0"},"dsn":"https://102e8a85d68f3030654d54aa59c17f64@o1115877.ingest.us.sentry.io/4506954362716160","trace":{"envi
                                                                                      2025-04-09 15:53:13 UTC16384OUTData Raw: 2e 36 30 32 34 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 66 33 31 37 30 30 64 62 33 33 33 63 34 31 34 34 39 38 31 63 63 35 35 36 33 36 65 65 62 32 63 30 22 2c 22 6f 72 69 67 69 6e 22 3a 22 61 75 74 6f 2e 72 65 73 6f 75 72 63 65 2e 62 72 6f 77 73 65 72 2e 6d 65 74 72 69 63 73 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 5f 74 72 61 6e 73 66 65 72 5f 73 69 7a 65 22 3a 31 32 34 36 36 33 2c 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 5f 63 6f 6e 74 65 6e 74 5f 6c 65 6e 67 74 68 22 3a 31 32 34 33 36 33 2c 22 68 74 74 70 2e 64 65 63 6f 64 65 64 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 6e 74 65 6e 74 5f 6c 65 6e 67 74 68 22 3a 31 32 34 33 36 33 2c 22 72 65 73 6f 75 72 63 65 2e 72 65 6e 64 65 72 5f 62 6c 6f 63 6b 69 6e 67 5f 73 74 61 74 75
                                                                                      Data Ascii: .6024,"trace_id":"f31700db333c4144981cc55636eeb2c0","origin":"auto.resource.browser.metrics"},{"data":{"http.response_transfer_size":124663,"http.response_content_length":124363,"http.decoded_response_content_length":124363,"resource.render_blocking_statu
                                                                                      2025-04-09 15:53:13 UTC2394OUTData Raw: 69 54 79 70 6f 67 72 61 70 68 79 2d 72 6f 6f 74 2e 4d 75 69 54 79 70 6f 67 72 61 70 68 79 2d 68 33 2e 63 73 73 2d 31 78 62 75 38 65 33 22 7d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 34 34 32 31 33 39 39 32 2e 30 33 32 35 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 3a 22 2f 77 69 7a 61 72 64 22 2c 22 74 79 70 65 22 3a 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 6e 66 6f 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 72 6f 75 74 65 22 7d 2c 22 6d 65 61 73 75 72 65 6d 65 6e 74 73 22 3a 7b 22 66 69 64 22 3a 7b 22 76 61 6c 75 65 22 3a 31 2e 33 39 39 39 39 39 39 39 39 39 39 34 31 37 39 32 2c 22 75 6e 69 74 22 3a 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 7d 2c 22 74 74 66 62 22 3a 7b 22 76 61 6c 75 65 22 3a 38 38 33 2e 38 30 30 30
                                                                                      Data Ascii: iTypography-root.MuiTypography-h3.css-1xbu8e3"},"timestamp":1744213992.0325,"transaction":"/wizard","type":"transaction","transaction_info":{"source":"route"},"measurements":{"fid":{"value":1.3999999999941792,"unit":"millisecond"},"ttfb":{"value":883.8000
                                                                                      2025-04-09 15:53:13 UTC542INHTTP/1.1 200 OK
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Expose-Headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                      Content-Length: 41
                                                                                      Content-Type: application/json
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Date: Wed, 09 Apr 2025 15:53:13 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                      Vary: origin, access-control-request-method, access-control-request-headers
                                                                                      Via: 1.1 google
                                                                                      X-Vercel-Id: iad1::wj6l9-1744213993322-8591fb16e312
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:13 UTC41INData Raw: 7b 22 69 64 22 3a 22 63 61 31 62 66 37 61 38 38 31 35 32 34 32 34 30 61 65 39 65 64 30 37 66 31 34 36 64 61 66 63 65 22 7d
                                                                                      Data Ascii: {"id":"ca1bf7a881524240ae9ed07f146dafce"}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      44192.168.2.44978366.33.60.674435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:14 UTC628OUTGET /monitoring?o=1115877&p=4506954362716160&r=us HTTP/1.1
                                                                                      Host: www.basta.app
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gcl_au=1.1.722110359.1744213991; cookieyes-consent=consentid:aFRDa1ZIczk0UHVKRnR3QmxnYkxuOHZyOE1wOFhaYkg,consent:no,action:,necessary:yes,functional:no,analytics:no,performance:no,advertisement:no
                                                                                      2025-04-09 15:53:14 UTC338INHTTP/1.1 403 Forbidden
                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                      Content-Length: 548
                                                                                      Content-Type: text/html
                                                                                      Date: Wed, 09 Apr 2025 15:53:14 GMT
                                                                                      Server: Vercel
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Via: 1.1 google
                                                                                      X-Vercel-Id: iad1::chbss-1744213994393-144d68fadc39
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:14 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      45192.168.2.44978734.243.156.524435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:41 UTC563OUTGET /api/v1/ip HTTP/1.1
                                                                                      Host: directory.cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:41 UTC318INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:41 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Content-Length: 116
                                                                                      Connection: close
                                                                                      X-Powered-By: Express
                                                                                      Access-Control-Allow-Origin: *
                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                      Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                      ETag: W/"74-xvuKJqCSJMicPgryVjPCb9dg8kc"
                                                                                      2025-04-09 15:53:41 UTC116INData Raw: 7b 22 69 70 22 3a 22 31 36 31 2e 37 37 2e 31 33 2e 32 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 22 4d 41 22 2c 22 69 6e 5f 65 75 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                      Data Ascii: {"ip":"161.77.13.2","country":"US","country_name":"United States","region_code":"MA","in_eu":false,"continent":"NA"}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      46192.168.2.44978852.210.65.1954435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:42 UTC706OUTPOST /api/v1/consent HTTP/1.1
                                                                                      Host: log.cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1080
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      Content-Type: multipart/form-data; boundary=----WebKitFormBoundarytpr9NkUBUYIqPpPc
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: */*
                                                                                      Origin: https://www.basta.app
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:42 UTC1080OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 74 70 72 39 4e 6b 55 42 55 59 49 71 50 70 50 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 6f 67 22 0d 0a 0d 0a 5b 7b 22 6e 61 6d 65 22 3a 22 6e 65 63 65 73 73 61 72 79 22 2c 22 73 74 61 74 75 73 22 3a 22 79 65 73 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 73 74 61 74 75 73 22 3a 22 79 65 73 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 61 6e 61 6c 79 74 69 63 73 22 2c 22 73 74 61 74 75 73 22 3a 22 79 65 73 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 22 73 74 61 74 75 73 22 3a 22 79 65 73 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 61 64 76 65 72 74 69 73 65 6d
                                                                                      Data Ascii: ------WebKitFormBoundarytpr9NkUBUYIqPpPcContent-Disposition: form-data; name="log"[{"name":"necessary","status":"yes"},{"name":"functional","status":"yes"},{"name":"analytics","status":"yes"},{"name":"performance","status":"yes"},{"name":"advertisem
                                                                                      2025-04-09 15:53:42 UTC316INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:42 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 2
                                                                                      Connection: close
                                                                                      X-Powered-By: Express
                                                                                      Access-Control-Allow-Origin: *
                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                      Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                      ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                      2025-04-09 15:53:42 UTC2INData Raw: 4f 4b
                                                                                      Data Ascii: OK


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      47192.168.2.44978952.210.65.1954435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:42 UTC396OUTGET /api/v1/ip HTTP/1.1
                                                                                      Host: directory.cookieyes.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:42 UTC318INHTTP/1.1 200 OK
                                                                                      Date: Wed, 09 Apr 2025 15:53:42 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Content-Length: 116
                                                                                      Connection: close
                                                                                      X-Powered-By: Express
                                                                                      Access-Control-Allow-Origin: *
                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                      Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                      ETag: W/"74-xvuKJqCSJMicPgryVjPCb9dg8kc"
                                                                                      2025-04-09 15:53:42 UTC116INData Raw: 7b 22 69 70 22 3a 22 31 36 31 2e 37 37 2e 31 33 2e 32 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 22 4d 41 22 2c 22 69 6e 5f 65 75 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                      Data Ascii: {"ip":"161.77.13.2","country":"US","country_name":"United States","region_code":"MA","in_eu":false,"continent":"NA"}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      48192.168.2.449795142.250.80.344435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:43 UTC1699OUTGET /td/rul/16674513694?random=1744214022400&cv=11&fst=1744214022400&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&ct_cookie_present=0 HTTP/1.1
                                                                                      Host: td.doubleclick.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      X-Browser-Channel: stable
                                                                                      X-Browser-Year: 2025
                                                                                      X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                                                                                      X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0B
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: navigate
                                                                                      Sec-Fetch-User: ?1
                                                                                      Sec-Fetch-Dest: iframe
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:43 UTC785INHTTP/1.1 200 OK
                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                      Timing-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Date: Wed, 09 Apr 2025 15:53:43 GMT
                                                                                      Pragma: no-cache
                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Server: cafe
                                                                                      X-XSS-Protection: 0
                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 09-Apr-2025 16:08:43 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Accept-Ranges: none
                                                                                      Vary: Accept-Encoding
                                                                                      Connection: close
                                                                                      Transfer-Encoding: chunked
                                                                                      2025-04-09 15:53:43 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                      Data Ascii: d<html></html>
                                                                                      2025-04-09 15:53:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      49192.168.2.449796142.251.40.1624435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:43 UTC2050OUTGET /pagead/viewthroughconversion/16674513694/?random=1155064192&cv=11&fst=1744214022400&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAiIBAUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2VaAwoBAWIECgICAw&eitems=ChAI8LXYvwYQ_MSR3eCvpJ9sEh0AnZaBO4JwD-JX3sKDo9qel-otZXl8cmT_JdCgOQ&pscrd=CNCMlMPt6JKhuAEiEwiAoJ3Kp8uMAxXZBogJHdLwJkgyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2I [TRUNCATED]
                                                                                      Host: googleads.g.doubleclick.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0B
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:44 UTC2168INHTTP/1.1 302 Found
                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                      Timing-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Date: Wed, 09 Apr 2025 15:53:44 GMT
                                                                                      Pragma: no-cache
                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                      Location: https://www.google.com/pagead/1p-conversion/16674513694/?random=1155064192&cv=11&fst=1744214022400&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAiIBAUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2VaAwoBAWIECgICAw&pscrd=CNCMlMPt6JKhuAEiEwiAoJ3Kp8uMAxXZBogJHdLwJkgyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwIC [TRUNCATED]
                                                                                      Content-Type: image/gif
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Server: cafe
                                                                                      Content-Length: 42
                                                                                      X-XSS-Protection: 0
                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 09-Apr-2025 16:08:44 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:44 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                      Data Ascii: GIF89a!,D;


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      50192.168.2.449797142.251.40.1644435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:44 UTC2101OUTGET /pagead/1p-conversion/16674513694/?random=1155064192&cv=11&fst=1744214022400&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAiIBAUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2VaAwoBAWIECgICAw&pscrd=CNCMlMPt6JKhuAEiEwiAoJ3Kp8uMAxXZBogJHdLwJkgyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAG [TRUNCATED]
                                                                                      Host: www.google.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0B
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Referer: https://www.basta.app/
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:44 UTC602INHTTP/1.1 200 OK
                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                      Timing-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Date: Wed, 09 Apr 2025 15:53:44 GMT
                                                                                      Pragma: no-cache
                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                      Content-Type: image/gif
                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Server: cafe
                                                                                      Content-Length: 42
                                                                                      X-XSS-Protection: 0
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:44 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                      Data Ascii: GIF89a!,D;


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      51192.168.2.449798142.251.40.2284435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-04-09 15:53:44 UTC1867OUTGET /pagead/1p-conversion/16674513694/?random=1155064192&cv=11&fst=1744214022400&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be5471z89180697847za201zb9180682738&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=102015666~102509682~102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016~103047562~103051953&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.basta.app%2Fwizard&label=I4umCLSzhssZEJ7Gg48-&hn=www.googleadservices.com&frm=0&tiba=Basta&value=0&npa=0&pscdl=noapi&auid=722110359.1744213991&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&_tu=Cg&fmt=3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAiIBAUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2VaAwoBAWIECgICAw&pscrd=CNCMlMPt6JKhuAEiEwiAoJ3Kp8uMAxXZBogJHdLwJkgyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAG [TRUNCATED]
                                                                                      Host: www.google.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0B
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Sec-Fetch-Storage-Access: active
                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2025-04-09 15:53:45 UTC602INHTTP/1.1 200 OK
                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                      Timing-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Date: Wed, 09 Apr 2025 15:53:45 GMT
                                                                                      Pragma: no-cache
                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                      Content-Type: image/gif
                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Server: cafe
                                                                                      Content-Length: 42
                                                                                      X-XSS-Protection: 0
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close
                                                                                      2025-04-09 15:53:45 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                      Data Ascii: GIF89a!,D;


                                                                                      020406080s020406080100

                                                                                      Click to jump to process

                                                                                      020406080s0.0050100MB

                                                                                      Click to jump to process

                                                                                      Target ID:1
                                                                                      Start time:11:52:49
                                                                                      Start date:09/04/2025
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                      Imagebase:0x7ff786830000
                                                                                      File size:3'388'000 bytes
                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:2
                                                                                      Start time:11:52:51
                                                                                      Start date:09/04/2025
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2216,i,2986315010132382473,16991120223535861236,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2244 /prefetch:3
                                                                                      Imagebase:0x7ff786830000
                                                                                      File size:3'388'000 bytes
                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:4
                                                                                      Start time:11:52:58
                                                                                      Start date:09/04/2025
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.basta.app/wizard"
                                                                                      Imagebase:0x7ff786830000
                                                                                      File size:3'388'000 bytes
                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                      No disassembly